WO2018045767A1 - 一种终端控制方法及装置、用户终端 - Google Patents

一种终端控制方法及装置、用户终端 Download PDF

Info

Publication number
WO2018045767A1
WO2018045767A1 PCT/CN2017/082885 CN2017082885W WO2018045767A1 WO 2018045767 A1 WO2018045767 A1 WO 2018045767A1 CN 2017082885 W CN2017082885 W CN 2017082885W WO 2018045767 A1 WO2018045767 A1 WO 2018045767A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
external device
user
release
permission
Prior art date
Application number
PCT/CN2017/082885
Other languages
English (en)
French (fr)
Inventor
胡楠
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2018045767A1 publication Critical patent/WO2018045767A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices

Definitions

  • the present application relates to but not limited to the field of terminal applications, and in particular, to a terminal control method and apparatus, and a user terminal.
  • the developer debugging mode can be used, that is, the PC (Personal Computer) application connects to the mobile phone via USB (Universal Serial Bus) and delivers specific commands. Control the phone and extract the corresponding information.
  • the developer debugging mode must ensure that the USB function of the mobile phone is always in the developer debugging mode, that is, the mobile phone USB must be in the non-charging mode, that is, the mobile phone USB can receive the control command issued by the computer; the mobile phone must enable the USB debugging function in advance. For example, by "Settings" -> "Developer Options" -> "USB Debugging".
  • the USB debugging function of the mobile phone is turned off by default.
  • This method guarantees the security of user data to a certain extent, but it also has the following problems:
  • the embodiment of the invention provides a terminal control method and device, and a user terminal, which can be avoided.
  • the mobile phone fails due to a display failure, the user cannot enter the specified page to enable the USB debugging function.
  • a terminal control method including:
  • a terminal control apparatus including: an acquisition module, a control module, and a permission module, where
  • the collection module is configured to obtain an operation fingerprint corresponding to the current user operation
  • the control module is configured to determine whether the operation fingerprint is a permission release fingerprint, and if the authority releases the fingerprint, the control permission module releases the operation authority of the external device;
  • the rights module is set to work under the control of the control module.
  • a user terminal including: a memory, a controller, a collector, and a communication interface, where
  • the collector is set to use the operation fingerprint when the user performs the operation
  • the memory is set to store user data and rights release fingerprints
  • the controller is configured to enable the external device operation authority when the operation fingerprint is the authority release fingerprint, so that the external device can access the user data in the memory through the communication interface.
  • a computer storage medium having computer executable instructions stored therein for executing the aforementioned terminal control method.
  • An embodiment of the present invention provides a terminal control method.
  • the method releases a fingerprint by setting a right for releasing an operation permission of an external device, such as enabling USB debugging.
  • an external device such as enabling USB debugging.
  • the terminal is removed from the terminal.
  • the normal mode is switched to the state in which the operation authority of the external device is released, and the user can obtain the user data in the mobile phone through the computer PC, etc., so as to prevent the user from entering the designated page to enable the USB debugging function when the mobile phone is damaged due to the display failure or the like, and the enhanced The user experience.
  • FIG. 1 is a flowchart of a terminal control method according to a first embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a terminal control apparatus according to a second embodiment of the present invention.
  • FIG. 3 is a flowchart of setting a special fingerprint according to a third embodiment of the present invention.
  • FIG. 4 is a flow chart of determining a feature fingerprint according to a third embodiment of the present invention.
  • FIG. 5 is a flowchart of a mobile phone mode switching method according to a third embodiment of the present invention.
  • the terminal control method provided in this embodiment includes:
  • S101 Acquire an operation fingerprint corresponding to the current user operation.
  • the step S101 may be a background program that the user terminal runs all the time, such as a fingerprint detection program, etc., so that the embodiment can realize that when the user terminal such as the mobile phone has no fault, the fingerprint is released according to the permission set by the user. If the user does not use the special fingerprint such as the ring finger, the effect of quickly switching the working mode; when the user terminal such as the mobile phone has a display failure, the fingerprint is released according to the pre-set permission of the user, such as a special fingerprint such as a little thumb that is not commonly used by the user, and the working mode is directly switched. effect.
  • a special fingerprint such as a little thumb that is not commonly used by the user
  • step S101 may be that when the user terminal detects a device failure, such as a display failure, a data connection line is broken, etc., the fingerprint detection function is turned on, then, this embodiment is It can be realized that when a user terminal such as a mobile phone has a display failure, the fingerprint is released according to the permission set by the user in advance, and the special fingerprint such as the little thumb that is not commonly used by the user directly switches the working mode effect.
  • a device failure such as a display failure, a data connection line is broken, etc.
  • the step of acquiring an operation fingerprint corresponding to the current user operation may be collected by a fingerprint collector on the mobile phone, such as a main button directly in front of the screen, a fingerprint collection unit disposed on the back of the mobile phone, or a display with a pressure sensing function.
  • a collection device such as a screen collects user fingerprints.
  • the user may set one or more rights to release the fingerprint according to the need, wherein the setting step may include:
  • Encrypted storage presses the fingerprint and releases the fingerprint as a permission.
  • the operation permission of the external device can be released by mapping the preset data to the U disk mode, or by enabling the device to be mapped to the debug mode.
  • the method further includes:
  • FIG. 2 is a schematic structural diagram of a terminal control apparatus according to a second embodiment of the present invention, which may be viewed from FIG.
  • the terminal control device provided in this embodiment includes: an acquisition module 21, a control module 22, and a permission module 23, wherein
  • the acquiring module 21 is configured to acquire an operation fingerprint corresponding to the current user operation
  • the control module 22 is configured to determine whether the operation fingerprint is a permission release fingerprint, and if the authority releases the fingerprint, the control permission module releases the operation authority of the external device;
  • the rights module 23 is arranged to operate under the control of the control module.
  • the terminal control device in the foregoing embodiment further includes a storage module
  • the control module 22 is further configured to open a setting interface for releasing the fingerprint through the collecting module 21, and receive a pressing fingerprint when the user performs the setting operation on the setting interface. And pressing the fingerprint as the permission release fingerprint encryption is stored in the storage module.
  • the rights module 23 in the above embodiment is further configured to: after releasing the external device operation rights, perform one or more of the following operations:
  • the rights module 23 in the above embodiment is configured to back up preset data, map the device port to the U disk mode, or switch the device on to the debug mode.
  • all the functional modules in the embodiment shown in FIG. 2 can be implemented by using a processor, an editing logic device, or the like.
  • a user terminal including: a memory, a controller, a collector, and a communication interface, where
  • the collector is set to use the operation fingerprint when the user performs the operation
  • the memory is set to store user data and rights release fingerprints
  • the controller is configured to enable the external device operation authority when the operation fingerprint is the authority release fingerprint, so that the external device can access the user data in the memory through the communication interface.
  • the controller in the above embodiment is configured to release the fingerprint setting interface through the display opening permission, and the receiving fingerprint is received by the collector at the setting interface when the user performs the setting operation, and the pressing fingerprint is used as the authority to release the fingerprint. Encryption is stored in memory.
  • the user terminal in the foregoing embodiment further includes a fingerprint delivery application disposed in the security area and a fingerprint identification application disposed in the non-secure area, and the fingerprint delivery application is configured to use the terminal privately when the delivery authority releases the fingerprint.
  • the key pair permission release fingerprint identifier and time stamp are encrypted to generate encrypted information, which is uploaded to the fingerprint identification application, and the fingerprint identification application is set to decrypt the encrypted information by using the terminal public key, determine whether the permission release fingerprint identifier and the time stamp are valid, and output the identification.
  • the result is to the controller for determining whether the operation fingerprint is a privilege release fingerprint, or storing the privilege release fingerprint to the memory.
  • the security and convenience of fingerprint recognition are utilized, so that the PC software can control the mobile phone resources in a secure environment, and complete operations such as backup and deletion.
  • the embodiment of the invention does not increase the hardware cost, and can ensure the user to control the mobile phone through the PC in a sufficiently safe environment, and has the characteristics of being safe and convenient; in the embodiment of the invention, the fingerprint recognition is a trigger condition for the USB mode switching of the mobile phone, and the guarantee condition is ensured. If the PC wants to obtain mobile phone data and control rights via USB, it is subject to user permission.
  • the mobile phone automatically switches to the USB controllable mode, and the data can be copied to the computer side through the PC software, and the personal information in the mobile phone is deleted (recovery) Factory setting) and other operations.
  • fingerprint entry/recognition is mainly divided into two steps: fingerprint entry/recognition and mobile phone mode conversion.
  • fingerprint entry/recognition and mobile phone mode conversion.
  • the first step is fingerprint entry/recognition: the fingerprint of a special finger is entered into the mobile phone, and generally the finger that is not commonly used is selected.
  • the fingerprint may not participate in normal operations such as screen unlocking, payment, etc., and is specifically used for subsequent mobile phone mode switching.
  • the fingerprint recognizes this special finger, the phone enters mode switching.
  • this step uses a special encryption method.
  • the second step is to switch the phone mode: When a special fingerprint is detected, the phone will automatically switch to the USB communication mode.
  • This mode can be implemented in many ways, such as a, the mobile phone will be its own important information Source backup (including address book, photos, common software, etc.), map the USB port to U disk mode, convenient for users to copy; b, mobile phone maps USB into debug mode, gives PC side software more resource control permission, let PC The side software reads/deletes the corresponding data from the phone memory and can perform various other operations on the mobile phone (such as texting, making a phone call, sharing data traffic, etc.). The phone restarts, waits for a timeout, or returns to the normal mode after disconnecting the USB, and turns off the USB related function to protect the user information.
  • each person's finger fingerprint is unique, only one fingerprint of the user has this permission, so that the entry and identification of the special fingerprint ensures the security of the user information; since the fingerprint can be used only once, the mobile phone mode can be realized.
  • Switching ensures that the communication between the USB port and the PC side is normal and has good convenience.
  • the fingerprint recognition is performed only once, the USB automatically completes the switching, and the related resource information is also backed up or can be accessed by the PC; at other times, the mobile phone is in a state where the PC cannot be connected, preventing illegal intrusion. User phone. This ensures the convenience of operation and the security of user information.
  • the entry and identification of special fingerprints may lead to the leakage of mobile phone information if it is cracked, so the corresponding operation is added to a specific encryption operation, which is different from the ordinary fingerprint processing method.
  • the identification of this fingerprint is not for the normal operation of screen unlocking, payment, etc., but to cut the mobile phone to the USB communication mode, so that the PC software can acquire the data resources and the operation rights of the mobile phone. It is best to choose a fingerprint that is not commonly used, such as a little finger, to prevent false triggering.
  • a pair of keys (private key and public key, where the private key is used for encryption and the public key is used for decryption) is generated.
  • Store the private key in the Trustzone area of the mobile phone secure area, the normal application cannot be accessed, and the factory settings cannot be erased.
  • the RPMB of the Qualcomm platform the Replay Protected Memory Block
  • the Trustzone zone transfers fingerprint data between applications set up in Non-Trustzone (non-secure zone). There may be data leakage or falsification of data, so encrypted transmission is performed.
  • fingerprint recording is divided into two parts: fingerprint recording in the Trustzone area, template saving, and fingerprint ID (Identification) generation and transmission; fingerprint ID acquisition and saving in the Non-Trustzone area.
  • S303 determining whether it is a special fingerprint, if it is not a special fingerprint, executing S304, if it is a special fingerprint, executing S307;
  • S306 The fingerprint application saves the fingerprint ID, and ends the process.
  • S308 Encrypt the fingerprint ID and the time stamp with the private key, and report the fingerprint ID to the fingerprint application;
  • S310 Determine whether the timestamp is timed out. If the timeout is executed, S311 is executed, and if it is not timed out, S312 is executed;
  • S312 The fingerprint application encrypts and stores the fingerprint ID.
  • the Trustzone area all operations performed in the Trustzone area are safe and reliable.
  • the special fingerprint ID leaks during transmission in the Non-Trustzone area, it may be counterfeited by others, causing the mobile phone to open the operation right to the PC side, causing leakage of information and resources. Therefore, in S308, the fingerprint and the time stamp are encrypted with the private key, and the encrypted information is decrypted with the public key in S309 and S310, and the judgment processing is performed.
  • the reason why the timestamp is added here is to prevent others from using the old fingerprint ID to encrypt the information and counterfeit the new fingerprint ID information. If the application determines that the timestamp exceeds a certain range, it is considered to be counterfeit data and discarded.
  • fingerprint recognition and fingerprint input are consistent, including the following steps:
  • S403 determining whether the special fingerprint is set, if it is not a special fingerprint, executing S404, if it is a special fingerprint, executing S407;
  • S405 Report the fingerprint ID to the fingerprint application.
  • S406 The fingerprint application performs a corresponding operation according to the fingerprint ID, and then ends the process.
  • S408 Encrypt the fingerprint ID and the time stamp with the private key, and report the fingerprint ID to the fingerprint application;
  • S409 The fingerprint application decrypts the encrypted information by using a public key
  • S410 determining whether the fingerprint ID is a special fingerprint, and determining whether the time stamp is within the specified range, and if so, executing S412, and if not, executing S411;
  • S411 Non-special fingerprint or timeout, discarding the operation
  • the ID and the timestamp are encrypted; the encrypted information is decrypted by the application, the fingerprint ID and the timestamp are judged, and the processing is performed according to the judgment condition.
  • This operation can ensure the safety of user information and data, and is easy to operate. A slight modification in the code can be achieved.
  • the mobile phone mode switching method provided in this embodiment includes:
  • S501 A special fingerprint is recognized when the device is faulty.
  • This step can realize the identification of the special fingerprint by the method shown in FIG. 4.
  • S502 The terminal switches to the USB debugging mode.
  • S503-S507 The mobile phone processes user data. among them:
  • S505 The mobile phone receives an operation instruction such as reading, writing, and deleting on the PC side, and completes corresponding operations;
  • S506 The mobile phone detects disconnection from the PC side, and executes S507;
  • S507 The mobile phone closes the operation right of the USB port and resumes the normal mode.
  • the mode switching performed by the mobile phone itself after fingerprint recognition includes data backup, conversion of the USB interface, and corresponding operations performed by the PC side instruction.
  • the main thing is to let the PC software extract relevant data from the mobile phone via USB and perform certain operations on the mobile phone.
  • the mobile phone backs up its important information resources (including address book, photos, common software, etc.), maps the USB port to the U disk mode, and facilitates the user to copy.
  • the mobile phone maps the USB.
  • the PC side software has more resource control permissions, so that the PC side software reads the corresponding data from the mobile phone memory, and runs the PC to perform various other operations on the mobile phone (such as texting, making a call, deleting data, and recovering). Factory setting, etc.).
  • the phone restarts, waits for a timeout or pulls out the USB and then returns to the normal mode, and turns off the USB related function to protect the user information.
  • Figure 5 shows the implementation of the b scheme.
  • different working modes of the mobile phone USB are triggered by fingerprint recognition, thereby ensuring that the PC needs to obtain the control right of the mobile phone through the USB, which is performed within the range allowed by the user.
  • fingerprint recognition thereby ensuring that the PC needs to obtain the control right of the mobile phone through the USB, which is performed within the range allowed by the user.
  • the security of the user operation is ensured, and the user does not need to set cumbersome USB permissions. Even if the screen is damaged, we can still use the mobile phone as a data card, and do not have to worry about data leakage, which is safe and convenient.
  • An embodiment of the present invention provides a terminal control method.
  • the method releases a fingerprint by setting a right for releasing an operation permission of an external device, such as enabling USB debugging.
  • an external device such as enabling USB debugging.
  • the terminal is removed from the terminal.
  • the normal mode is switched to the state of releasing the operation authority of the external device, so that the user can obtain the user data in the mobile phone through the computer PC, etc., and can avoid the situation that the user cannot enter the designated page to enable the USB debugging function when the mobile phone is damaged due to the display failure or the like.
  • Enhanced user experience is provided.
  • the embodiment of the invention further provides a computer storage medium, wherein the computer storage medium stores computer executable instructions, and the computer executable instructions are used to execute the foregoing terminal control method.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the application can take the form of a hardware embodiment, a software embodiment, or an embodiment in combination with software and hardware. Moreover, the application may employ computer-usable storage media (including but not limited to disk storage) in one or more of the computer-usable program code embodied therein. Forms of computer program products implemented on storage and optical storage, etc.).
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • the fingerprint is released by setting the authority for releasing the operation permission of the external device, such as USB debugging.
  • the terminal is switched from the normal mode to the release of the external device.
  • the state allows the user to obtain the user data in the mobile phone through the computer PC, etc., to avoid the situation that the user cannot enter the designated page to enable the USB debugging function due to the failure of the display screen, etc., thereby enhancing the user experience.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)

Abstract

本文公布一种终端控制方法及装置、用户终端;该方法包括:获取当前用户操作对应的操作指纹;判断操作指纹是否是权限释放指纹;若是权限释放指纹,则释放外部设备操作权限。

Description

一种终端控制方法及装置、用户终端 技术领域
本申请涉及但不限于终端应用领域,尤指一种终端控制方法及装置、用户终端。
背景技术
为了便于用户调试手机等用户终端,可以使用开发者调试模式,即:电脑PC(Personal Computer,个人计算机)侧应用通过USB(Universal Serial Bus,通用串行总线)连接手机,下发特定的指令,操控手机,把相应的资料信息提取出来。开发者调试模式必须保证手机USB功能一直处于开发者调试模式,即需要保证:手机USB必须要处于非充电模式,即手机USB可以接收电脑下发的控制指令;手机必须提前使能USB调试功能,例如通过在“设置”->“开发者选项”->“USB调试”内开启。
在实际应用中,因为开发者调试模式会给予PC侧USB更大的权限,让其可以操控更多的手机资源,因此若其一直处于开启状态,就存在较大的安全隐患,因为只要和USB一连接,PC软件就可以获取手机几乎全部的信息资源,毫无安全可言。
手机的USB调试功能默认是处于关闭状态,当用户需要通过USB接口发送数据到电脑时,手动到指定页面开启。这种方式在一定程度上保证了用户数据的安全,但也存在下面的问题:
当手机由于显示屏损坏等故障,导致用户无法进入到指定页面开启USB调试功能,进而导致用户无法通过电脑获取手机里面的用户数据。
发明概述
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
本发明实施例提供了一种终端控制方法及装置、用户终端,可以避免 当手机由于显示屏损坏等故障导致用户无法进入到指定页面开启USB调试功能的情况。
一方面,提供了一种终端控制方法,包括:
获取当前用户操作对应的操作指纹;
判断操作指纹是否是权限释放指纹;
若是权限释放指纹,则释放外部设备操作权限。
一方面,提供了一种终端控制装置,包括:采集模块、控制模块及权限模块,其中,
采集模块设置为获取当前用户操作对应的操作指纹;
控制模块设置为判断操作指纹是否是权限释放指纹,若是权限释放指纹,则控制权限模块释放外部设备操作权限;
权限模块设置为在控制模块的控制下工作。
一方面,提供了一种用户终端,包括:存储器、控制器、采集器及通信接口,其中,
采集器设置为采用用户进行操作时的操作指纹;
存储器设置为存储用户数据及权限释放指纹;
控制器设置为在操作指纹为权限释放指纹时,开启外部设备操作权限,使得外部设备可以通过通信接口访问存储器内的用户数据。
另一方面,提供了一种计算机存储介质,计算机存储介质中存储有计算机可执行指令,计算机可执行指令用于执行前述的终端控制方法。
本发明实施例的有益效果:
本发明实施例提供了一种终端控制方法,该方法通过设置用于开启USB调试等释放外部设备操作权限的权限释放指纹,在后续工作时,只要检测到用户使用权限释放指纹,就将终端从正常模式切换到处于释放外部设备操作权限的状态,供用户通过电脑PC等获取手机里面的用户数据,避免当手机由于显示屏损坏等故障导致用户无法进入到指定页面开启USB调试功能的情况,增强了用户的使用体验。
在阅读并理解了附图和详细描述后,可以明白其他方面。
附图概述
图1为本发明第一实施例提供的终端控制方法的流程图;
图2为本发明第二实施例提供的终端控制装置的结构示意图;
图3为本发明第三实施例涉及的设置特殊指纹的流程图;
图4是本发明第三实施例涉及的判断特征指纹的流程图;
图5是本发明第三实施例涉及的手机模式切换方法的流程图。
详述
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例只是本发明中一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
现通过实施方式结合附图的方式对本申请做出进一步的诠释说明。
第一实施例:
图1为本发明第一实施例提供的终端控制方法的流程图,由图1可知,本实施例提供的终端控制方法包括:
S101:获取当前用户操作对应的操作指纹;
在实际应用中,步骤S101可以是用户终端一直运行的后台程序,如指纹检测程序等,那么,这样本实施例就可以实现:手机等用户终端没有故障时,根据用户预先设置的权限释放指纹,如用户不常用的无名指等特殊指纹,快速切换工作模式的效果;手机等用户终端发生显示故障时,根据用户预先设置的权限释放指纹,如用户不常用的小拇指等特殊指纹,直接切换工作模式的效果。
在实际应用中,步骤S101可以是用户终端检测到设备故障,如显示屏故障,数据连接线坏断等时,开启指纹检测功能,那么,这样本实施例就 可以实现:手机等用户终端发生显示故障时,根据用户预先设置的权限释放指纹,如用户不常用的小拇指等特殊指纹,直接切换工作模式的效果。
在实际应用中,获取当前用户操作对应的操作指纹的步骤可以由手机上的指纹采集器来采集,如屏幕正前方的主按钮,设置在手机背部的指纹采集单元,或者具备压力感应功能的显示屏等采集设备来采集用户指纹。
S102:判断操作指纹是否是权限释放指纹;
在实际应用中,用户可以根据需要设置一个或者多个权限释放指纹,其中,设置步骤可包括:
开启权限释放指纹的设置界面;
在设置界面接收用户进行设置操作时的按压指纹;
加密存储按压指纹,作为权限释放指纹。
S103:若是权限释放指纹,则释放外部设备操作权限;若否,则返回S101继续获取当前用户操作对应的操作指纹。
在实际应用中,释放外部设备操作权限可以通过将预设指定数据备份,将设备端口映射成U盘模式;或者,开启设备映射成调试模式等,可以实现开启手机USB调试模式等方式实现。
在实际应用中,为了避免手机等终端一直处于开启手机USB调试模式等释放外部设备操作权限的状态,在释放外部设备操作权限之后,还包括:
判断在预设时间内是否接收到来自外部设备的操作指令;若否,则关闭外部设备操作权限;若是,则执行接收到的来自外部设备的操作指令;
或者,
判断是否完成来自外部设备的操作指令;若是,则关闭外部设备操作权限,若否,则继续执行接收到的来自外部设备的操作指令。
第二实施例:
图2为本发明第二实施例提供的终端控制装置的结构示意图,由图2可 知,本实施例提供的终端控制装置包括:采集模块21、控制模块22及权限模块23,其中,
采集模块21设置为获取当前用户操作对应的操作指纹;
控制模块22设置为判断操作指纹是否是权限释放指纹,若是权限释放指纹,则控制权限模块释放外部设备操作权限;
权限模块23设置为在控制模块的控制下工作。
在一些实施例中,上述实施例中的终端控制装置还包括存储模块,控制模块22还设置为通过采集模块21开启权限释放指纹的设置界面,在设置界面接收用户进行设置操作时的按压指纹,并将按压指纹作为权限释放指纹加密存储在存储模块。
在一些实施例中,上述实施例中的权限模块23还设置为:在释放外部设备操作权限之后,执行如下操作中的一种或多种:
判断在预设时间内是否接收到来自外部设备的操作指令;若否,则关闭外部设备操作权限;
判断是否完成来自外部设备的操作指令;若是,则关闭外部设备操作权限。
在一些实施例中,上述实施例中的权限模块23设置为将预设指定数据备份,将设备端口映射成U盘模式;或者,开启设备映射成调试模式。
在实际应用中,图2所示实施例中的所有功能模块,都可以采用处理器、编辑逻辑器件等方式实现。
对应的,本发明在一些实施例中,也提供了一种用户终端,包括:存储器、控制器、采集器及通信接口,其中,
采集器设置为采用用户进行操作时的操作指纹;
存储器设置为存储用户数据及权限释放指纹;
控制器设置为在操作指纹为权限释放指纹时,开启外部设备操作权限,使得外部设备可以通过通信接口访问存储器内的用户数据。
在一些实施例中,上述实施例中的控制器设置为通过显示屏开启权限释放指纹的设置界面,通过采集器在设置界面接收用户进行设置操作时的按压指纹,并将按压指纹作为权限释放指纹加密存储在存储器。
在一些实施例中,上述实施例中的用户终端,还包括设置在安全区域的指纹传递应用和设置在非安全区域的指纹识别应用,指纹传递应用设置为在传递权限释放指纹时,使用终端私钥对权限释放指纹标识及时间戳进行加密生成加密信息,上传至指纹识别应用,指纹识别应用设置为使用终端公钥对加密信息解密,判断权限释放指纹标识及时间戳是否均有效,并输出识别结果至控制器,供其判断操作指纹是否为权限释放指纹,或者将权限释放指纹存储到存储器。
第三实施例:
现结合应用场景对本发明实施例做进一步的诠释说明。
本实施例利用指纹识别的安全便捷性,让PC软件在安全环境下操控手机资源,完成备份、删除等操作。本发明实施例不增加硬件成本,可以在保证用户在足够安全的环境下通过PC操控手机,具有安全、便捷的特点;本发明实施例让指纹识别成为手机USB模式切换的一种触发条件,保证PC要想通过USB获取手机资料和控制权限时是在用户许可的情况下。本实施例通过将不常用的手指录入为特殊指纹模板,当此指纹被识别后,手机自动切换到USB可控模式,可以通过PC软件把数据拷贝到电脑侧,以及删除手机里个人信息(恢复出厂设置)等操作。
本实施例主要分为指纹录入/识别、手机模式转换两个步骤。包括:
第一步指纹录入/识别:将特殊手指的指纹录入到手机里面,一般选择不常用的手指。该指纹可以不参与屏幕解锁、支付等常规操作,专门用于后续手机模式切换。当指纹识别出是这根特殊的手指,手机进入模式切换。为了保证手机信息不被泄漏,所以此步骤采用特殊加密方式。
第二步手机模式切换:当检测到特殊指纹,手机会自动切换到USB通讯模式。这种模式可以有很多方式来实现,比如a、手机将自身重要信息资 源备份(包括通信录、照片、常用软件等),将USB端口映射成U盘模式,方便用户拷贝;b、手机将USB映射成调试模式,给PC侧软件更多的资源控制权限,让PC侧软件从手机内存中读取/删除相应的数据,并可以对手机进行各种其他操作(比如发短信、打电话,共享数据流量等)。手机重启、等待超时或断开USB后恢复到正常模式,关闭USB相关功能,保护用户信息安全。
由于每个人的手指指纹具有唯一性,一部手机只有用户的一个指纹有此权限,这样特殊指纹的录入和识别就保证了用户信息的安全性;由于指纹只用按一次就可以实现手机模式的切换,保证USB端口和PC侧通讯的正常,具有良好的便捷性。当用户需要PC侧连接手机时,只用轻轻进行一次指纹识别,USB自动完成切换,相关的资源信息也已经备份或者可以被PC访问;其他时间,手机处于PC无法连接状态,防止非法侵入到用户手机。这样就保证了操作的便捷性以及用户信息的安全性。
在实际应用中,特殊指纹的录入和识别,如果被破解就可能导致手机信息的泄漏,所以对应操作加入特定的加密操作,其同普通的指纹处理方式是不一样的。此指纹的识别并不是为了屏幕解锁、支付等常规操作,而是为了将手机切到USB通讯模式,让PC软件能够获取手机里的数据资源以及其操作权。选取指纹最好是不常用手指的,比如小拇指,这样可以防止误触发。
在手机生产过程中,要产生一对密匙(私匙和公匙,其中私匙用于加密,公匙用于解密)。将私匙存放到手机Trustzone区域(安全区域,普通应用无法访问,恢复出厂设置也无法擦除。例如高通平台的RPMB,the Replay Protected Memory Block);将公匙存放到指纹解锁应用中。Trustzone区域到设置在Non-Trustzone(非安全区域)的应用之间传输指纹数据,可能存在数据泄漏或者伪造数据,所以进行加密传输。
如图3所示,指纹录制分为两块:在Trustzone区域进行指纹录制、模板保存以及指纹ID(Identification,身份标识)的生成和传输;在Non-Trustzone区域进行指纹ID的获取和保存。
如图3所示,包括如下步骤:
S301:进行指纹录入;
S302:录入成功时,加密保存指纹模版;
S303:判断是否是设置特殊指纹,若不是特殊指纹,执行S304,若是特殊指纹,执行S307;
S304:判断为普通指纹,执行下一步;
S305:将该指纹ID上报给指纹应用;
S306:指纹应用将该指纹ID进行保存,结束流程。
S307:判断为特殊指纹,执行下一步;
S308:用私钥将指纹ID和时间戳进行加密,并上报给指纹应用;
S309:指纹应用用公钥对加密信息进行解密;
S310:判断时间戳是否超时,若超时执行S311,若未超时执行S312;
S311:时间超时,判断存在风险,舍弃此次操作;
S312:指纹应用将该指纹ID加密保存。
一般讲Trustzone区域进行的所有操作都是安全可靠的。但特殊指纹ID如果在Non-Trustzone区域传输时泄漏,可能会被他人仿冒,导致手机将操作权误开放给PC侧,引起信息和资源的泄漏。所以要在S308中对指纹和时间戳用私匙进行加密,在S309和S310中对加密后的信息用公匙进行解密,并进行判断处理。这里之所以要加入时间戳,是为了防止他人用旧的指纹ID加密信息仿冒新的指纹ID信息。如果应用判断时间戳超过一定范围,就认为是仿冒数据,加以丢弃。
如图4所示,指纹识别与指纹录入是一致的,包括如下步骤:
S401:进行指纹识别;
S402:识别成功时,执行下一步;
S403:判断是否是设置特殊指纹,若不是特殊指纹,执行S404,若是特殊指纹,执行S407;
S404:判断为普通指纹,执行下一步;
S405:将该指纹ID上报给指纹应用;
S406:指纹应用根据该指纹ID进行对应操作,然后结束流程。
S407:判断为特殊指纹,执行下一步;
S408:用私钥将指纹ID和时间戳进行加密,并上报给指纹应用;
S409:指纹应用用公钥对加密信息进行解密;
S410:判断指纹ID是否是特殊指纹,以及判断时间戳是否在指定的范围内,若是,则执行S412,若否,则执行S411;
S411:非特殊指纹或者时间超时,舍弃此次操作;
S412:释放手机USB操作权。
本实施例中,在Trustzone区域传输指纹ID的时候,对ID和时间戳进行加密;在应用测对加密信息进行解密,判断指纹ID和时间戳进行判断,根据判断条件进行处理。
在实际应用中,如果要删除特殊指纹,由于不涉及信息的泄漏风险,可以同普通指纹删除一致。
这样操作可以保证用户信息和资料的安全,而且操作便捷。在代码中略加修改就可以实现。
如图5所示,本实施例提供的手机模式切换方法包括:
S501:在设备故障时,识别到特殊指纹。
本步骤可以由图4所示的方法来实现特殊指纹的识别。
S502:终端切换到USB调试模式。
S503-S507:手机进行用户数据的处理。其中:
S503:等待PC通过USB给手机下发指令;
S504:等待超时或手机重启,执行S507;
S505:手机收到PC侧的读写、删除等操作指令,并完成相应操作;
S506:手机检测到与PC侧断开连接,则执行S507;
S507:手机关闭USB端口的操作权限,恢复正常模式。
本实施例是在指纹识别后手机自身进行的模式切换,包括数据备份、USB接口的转换以及配合PC侧指令进行相应操作。主要就是让PC软件能够通过USB从手机提取相关的数据,并对手机进行一定的操作。这种实现方式可以有很多种,比如a、手机将自身重要信息资源备份(包括通信录、照片、常用软件等),将USB端口映射成U盘模式,方便用户拷贝;b、手机将USB映射成调试模式,给PC侧软件更多的资源控制权限,让PC侧软件从手机内存中读取相应的数据,运行PC对手机进行各种其他操作(比如发短信、打电话、删除数据和恢复出厂设置等)。手机重启、等待超时或拔出USB后恢复到正常模式,关闭USB相关功能,保护用户信息安全。图5给出了b方案的实现方式。
本实施例通过指纹识别来触发手机USB不同的工作模式,从而保证要想让PC通过USB获取手机的控制权,是在用户允许的范围内进行的。通过这种方式,既保证了用户操作的安全性,也不需要用户设置繁琐的USB权限。即使屏幕损坏,我们依旧可以把手机当成数据卡来用,而且不用担心数据的泄漏,具有安全、便捷的特性。
综上可知,通过本发明实施例的实施,至少存在以下有益效果:
本发明实施例提供了一种终端控制方法,该方法通过设置用于开启USB调试等释放外部设备操作权限的权限释放指纹,在后续工作时,只要检测到用户使用权限释放指纹,就将终端从正常模式切换到处于释放外部设备操作权限的状态,供用户通过电脑PC等获取手机里面的用户数据,可以避免当手机由于显示屏损坏等故障导致用户无法进入到指定页面开启USB调试功能的情况,增强了用户的使用体验。
本发明实施例还提供了一种计算机存储介质,计算机存储介质中存储有计算机可执行指令,计算机可执行指令用于执行前述的终端控制方法。
本领域内的技术人员应明白,本发明的实施例可提供为方法、***、或计算机程序产品。因此,本申请可采用硬件实施例、软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存 储器和光学存储器等)上实施的计算机程序产品的形式。
本申请是参照根据本发明实施例的方法、设备(***)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
以上仅是本申请的实施方式而已,并非对本申请做任何形式上的限制,凡是依据本申请的技术实质对以上实施方式所做的任意简单修改、等同变化、结合或修饰,均仍属于本申请技术方案的保护范围。
工业实用性
本发明实施例通过设置用于开启USB调试等释放外部设备操作权限的权限释放指纹,在后续工作时,只要检测到用户使用权限释放指纹,就将终端从正常模式切换到处于释放外部设备操作权限的状态,供用户通过电脑PC等获取手机里面的用户数据,避免当手机由于显示屏损坏等故障导致用户无法进入到指定页面开启USB调试功能的情况,增强了用户的使用体验。

Claims (13)

  1. 一种终端控制方法,包括:
    获取当前用户操作对应的操作指纹;
    判断所述操作指纹是否是权限释放指纹;
    若是所述权限释放指纹,则释放外部设备操作权限。
  2. 如权利要求1所述的终端控制方法,其中,在获取当前用户操作对应的操作指纹之前,还包括:
    开启所述权限释放指纹的设置界面;
    在所述设置界面接收用户进行设置操作时的按压指纹;
    加密存储所述按压指纹,作为所述权限释放指纹。
  3. 如权利要求1所述的终端控制方法,其中,在释放外部设备操作权限之后,还包括:
    判断在预设时间内是否接收到来自外部设备的操作指令;
    若否,则关闭所述外部设备操作权限。
  4. 如权利要求1所述的终端控制方法,其中,在释放外部设备操作权限之后,还包括:
    判断是否完成来自外部设备的操作指令;
    若是,则关闭所述外部设备操作权限。
  5. 如权利要求1至4任一项所述的终端控制方法,其中,所述释放外部设备操作权限包括:
    将预设指定数据备份,将设备端口映射成U盘模式;
    或者,
    开启设备映射成调试模式。
  6. 一种终端控制装置,包括:采集模块、控制模块及权限模块,其中,
    所述采集模块设置为获取当前用户操作对应的操作指纹;
    所述控制模块设置为判断所述操作指纹是否是权限释放指纹,若是所述 权限释放指纹,则控制所述权限模块释放外部设备操作权限;
    所述权限模块设置为在所述控制模块的控制下工作。
  7. 如权利要求6所述的终端控制装置,还包括存储模块,所述控制模块还设置为通过所述采集模块开启所述权限释放指纹的设置界面,在所述设置界面接收用户进行设置操作时的按压指纹,并将所述按压指纹作为所述权限释放指纹加密存储在所述存储模块。
  8. 如权利要求6所述的终端控制装置,其中,所述权限模块还设置为:在释放外部设备操作权限之后,执行如下操作中的一种或多种:
    判断在预设时间内是否接收到来自外部设备的操作指令;若否,则关闭所述外部设备操作权限;
    判断是否完成来自外部设备的操作指令;若是,则关闭所述外部设备操作权限。
  9. 如权利要求6至8任一项所述的终端控制装置,其中,所述权限模块设置为将预设指定数据备份,将设备端口映射成U盘模式;或者,开启设备映射成调试模式。
  10. 一种用户终端,包括:存储器、控制器、采集器及通信接口,其中,
    所述采集器设置为采用用户进行操作时的操作指纹;
    所述存储器设置为存储用户数据及权限释放指纹;
    所述控制器设置为在所述操作指纹为权限释放指纹时,开启外部设备操作权限,使得外部设备可以通过所述通信接口访问所述存储器内的用户数据。
  11. 如权利要求10所述的用户终端,其中,所述控制器设置为通过显示屏开启所述权限释放指纹的设置界面,通过所述采集器在所述设置界面接收用户进行设置操作时的按压指纹,并将所述按压指纹作为所述权限释放指纹加密存储在所述存储器。
  12. 如权利要求10所述的用户终端,还包括:设置在安全区域的指纹传递应用和设置在非安全区域的指纹识别应用,所述指纹传递应用设置为在传递所述权限释放指纹时,使用终端私钥对所述权限释放指纹标识及时间戳进 行加密生成加密信息,上传至所述指纹识别应用,所述指纹识别应用设置为使用终端公钥对所述加密信息解密,判断所述权限释放指纹标识及时间戳是否均有效,并输出识别结果至所述控制器,供所述控制器判断所述操作指纹是否为权限释放指纹,或者将所述权限释放指纹存储到所述存储器。
  13. 一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令用于执行权利要求1-5任一项的终端控制方法。
PCT/CN2017/082885 2016-09-07 2017-05-03 一种终端控制方法及装置、用户终端 WO2018045767A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610812287.7 2016-09-07
CN201610812287.7A CN107798224A (zh) 2016-09-07 2016-09-07 一种终端控制方法及装置、用户终端

Publications (1)

Publication Number Publication Date
WO2018045767A1 true WO2018045767A1 (zh) 2018-03-15

Family

ID=61530130

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/082885 WO2018045767A1 (zh) 2016-09-07 2017-05-03 一种终端控制方法及装置、用户终端

Country Status (2)

Country Link
CN (1) CN107798224A (zh)
WO (1) WO2018045767A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110222504A (zh) * 2019-05-21 2019-09-10 平安银行股份有限公司 用户操作的监控方法、装置、终端设备及介质
CN111382048A (zh) * 2018-12-28 2020-07-07 北京奇虎科技有限公司 真机测试平台上移动设备的管理方法和装置

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108763893A (zh) * 2018-04-26 2018-11-06 上海闻泰电子科技有限公司 基于人脸识别的读写装置、方法及电子设备
CN111147656A (zh) * 2018-11-05 2020-05-12 奇酷互联网络科技(深圳)有限公司 移动终端的数据交互方法、移动终端以及计算机存储介质
CN109683791A (zh) * 2018-12-20 2019-04-26 惠州Tcl移动通信有限公司 移动终端调试功能启动方法、装置及存储介质
CN110162944B (zh) * 2019-05-22 2022-02-01 维沃移动通信有限公司 一种数据获取方法及终端
CN114528147B (zh) * 2020-10-30 2023-04-25 成都鼎桥通信技术有限公司 双操作***中指纹删除的方法和装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101964032A (zh) * 2010-09-03 2011-02-02 深圳创维数字技术股份有限公司 指纹识别控制权限的***及方法
CN203950311U (zh) * 2014-05-06 2014-11-19 华为终端有限公司 移动终端
CN204883484U (zh) * 2015-07-07 2015-12-16 深圳市金立通信设备有限公司 终端
CN205003583U (zh) * 2015-07-31 2016-01-27 广东欧珀移动通信有限公司 终端
CN105279460A (zh) * 2014-07-24 2016-01-27 中兴通讯股份有限公司 一种usb调试模式接口启动的方法、装置及终端

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102034060A (zh) * 2010-12-23 2011-04-27 东莞宇龙通信科技有限公司 一种操作权限控制方法、***及移动终端
CN102143169B (zh) * 2011-03-01 2015-07-08 华为终端有限公司 指纹信息的处理方法及数据卡
CN104008321A (zh) * 2014-05-28 2014-08-27 惠州Tcl移动通信有限公司 移动终端的基于指纹识别用户权限的判别方法和判断***
CN105207776A (zh) * 2014-06-18 2015-12-30 中标软件有限公司 一种指纹认证方法及***
US9311504B2 (en) * 2014-06-23 2016-04-12 Ivo Welch Anti-identity-theft method and hardware database device
CN104618584A (zh) * 2015-01-09 2015-05-13 深圳市前海富达科技有限公司 一种切换智能终端安全工作模式的方法及***
CN105205376A (zh) * 2015-09-23 2015-12-30 南京奇幻通信科技有限公司 基于Android***的指纹登录智能应用程序的方法
CN105893817A (zh) * 2016-03-29 2016-08-24 乐视控股(北京)有限公司 一种移动设备应用权限管理方法及***
CN105809007A (zh) * 2016-03-31 2016-07-27 宇龙计算机通信科技(深圳)有限公司 一种隐私保护的方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101964032A (zh) * 2010-09-03 2011-02-02 深圳创维数字技术股份有限公司 指纹识别控制权限的***及方法
CN203950311U (zh) * 2014-05-06 2014-11-19 华为终端有限公司 移动终端
CN105279460A (zh) * 2014-07-24 2016-01-27 中兴通讯股份有限公司 一种usb调试模式接口启动的方法、装置及终端
CN204883484U (zh) * 2015-07-07 2015-12-16 深圳市金立通信设备有限公司 终端
CN205003583U (zh) * 2015-07-31 2016-01-27 广东欧珀移动通信有限公司 终端

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111382048A (zh) * 2018-12-28 2020-07-07 北京奇虎科技有限公司 真机测试平台上移动设备的管理方法和装置
CN111382048B (zh) * 2018-12-28 2023-10-20 三六零科技集团有限公司 真机测试平台上移动设备的管理方法和装置
CN110222504A (zh) * 2019-05-21 2019-09-10 平安银行股份有限公司 用户操作的监控方法、装置、终端设备及介质
CN110222504B (zh) * 2019-05-21 2024-02-13 平安银行股份有限公司 用户操作的监控方法、装置、终端设备及介质

Also Published As

Publication number Publication date
CN107798224A (zh) 2018-03-13

Similar Documents

Publication Publication Date Title
WO2018045767A1 (zh) 一种终端控制方法及装置、用户终端
WO2016173264A1 (zh) 电子数据保护方法、装置及终端设备
CN102136048B (zh) 基于手机蓝牙的计算机环绕智能防护装置及方法
WO2016192165A1 (zh) 一种数据加密方法及装置
CN103020531A (zh) Android智能终端运行环境可信控制方法及***
CN101916342A (zh) 一种安全移动存储设备及利用其实现数据安全交换的方法
CN105205374A (zh) 一种应用程序加密方法及用户终端
WO2016045189A1 (zh) 一种双***终端的数据读写方法及双***终端
CN102646075A (zh) 存储卡锁定方法及***
EP2835997A1 (en) Cell phone data encryption method and decryption method
CN103198247A (zh) 一种计算机安全保护方法和***
CN105631259A (zh) 开机验证方法、开机验证装置和终端
WO2020073916A1 (zh) 一种存储设备的加密方法、装置及存储介质
KR102192330B1 (ko) 보안단말기를 이용한 저장장치의 데이터 보안 관리 시스템 및 방법
CN105787319A (zh) 基于虹膜识别的便携式终端及其方法
CN103873521A (zh) 一种基于云架构的手机隐私文件保护***及方法
CN102768646A (zh) 串口硬盘加解密装置
CN105243332A (zh) 加密方法及装置、内核加密数据的操作方法及装置
CN104598838B (zh) 一种随机校验及提供可信操作环境的文件存储与编辑方法
CN104732166A (zh) 一种数据存储、读取方法、装置及设备
CN105279406A (zh) 一种应用数据安全访问的方法及装置
KR101745390B1 (ko) 데이터 유출 방지장치 및 그 방법
CN111159783B (zh) 一种便携式高速流加密硬件装置及方法
CN104182706B (zh) 一种移动终端存储卡的保密方法、装置及移动终端
CN102831080A (zh) 一种移动存储设备的数据安全防护方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17847941

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17847941

Country of ref document: EP

Kind code of ref document: A1