CN102393886B - Safety control method of mobile terminal, device and system - Google Patents

Safety control method of mobile terminal, device and system Download PDF

Info

Publication number
CN102393886B
CN102393886B CN201110180246.8A CN201110180246A CN102393886B CN 102393886 B CN102393886 B CN 102393886B CN 201110180246 A CN201110180246 A CN 201110180246A CN 102393886 B CN102393886 B CN 102393886B
Authority
CN
China
Prior art keywords
keyboard
secure hardware
application program
terminal
situation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201110180246.8A
Other languages
Chinese (zh)
Other versions
CN102393886A (en
Inventor
王蜀洪
黄尹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sumavision Technologies Co Ltd
Original Assignee
Sumavision Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sumavision Technologies Co Ltd filed Critical Sumavision Technologies Co Ltd
Priority to CN201110180246.8A priority Critical patent/CN102393886B/en
Publication of CN102393886A publication Critical patent/CN102393886A/en
Application granted granted Critical
Publication of CN102393886B publication Critical patent/CN102393886B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Telephone Function (AREA)

Abstract

The invention discloses a safety control method of a mobile terminal, a device and a system. The method comprises the following steps that: an application program detects safety hardware, under the condition meeting a detection condition, the application program calls a first keyboard drive, and the first keyboard drive shields a second keyboard drive; the first keyboard drive reads a key value received by a keyboard, and transfers the key value to the safety hardware; the safety hardware encrypts the key value, and returns the encrypted key value to the application program; and the application program decrypts the encrypted key value to obtain the key value. By the invention, the all-directional information safety protection can be realized, and the wide applicability can be realized.

Description

The method of controlling security of mobile terminal, Apparatus and system
Technical field
The present invention relates to information security field, in particular to a kind of method of controlling security, Apparatus and system of mobile terminal.
Background technology
Along with mobile intelligent, increasing application is transplanted on mobile phone, has greatly facilitated people's life.Meanwhile, many assaults also turn to mobile phone application platform gradually.These assaults, are similar to PC environment, and fundamental purpose is to steal the password of the various application of user, more particularly relates to the application of financial sector, as Mobile banking, mobile-phone payment etc.
In the mobile phone application scheme of existing correlation technique, the method for the safety inputs such as the protection password of employing is similar to the safety method that PC adopts, and mainly comprises two kinds of modes below:
Scheme one: dummy keyboard mode.In the time need to inputting the focus of password and move on to input frame, on screen, show virtual soft dish, the digital random on it is arranged, and user selects the corresponding character on virtual soft dish to input password;
Scheme two: dynamic password mode.When user inputs password, need to utilize an external dynamic token to generate an one-time password, be then input in system.
Although above-mentioned the first scheme can avoid interface hook program to steal password, but due to application circumstances, and be not suitable for mobile phone, although and first scheme be not afraid of hacker and steal one-time password, the modification but other input message can be stolen, as payment account, amount etc.
The problem that cannot avoid all input messages to be stolen in input message safety control method for correlation technique at present, not yet proposes effective solution at present.
Summary of the invention
The problem that cannot avoid all input messages to be stolen in input message safety control method for correlation technique, not yet propose effective problem at present and propose the present invention, for this reason, fundamental purpose of the present invention is to provide a kind of method of controlling security, Apparatus and system of mobile terminal, to address the above problem.
To achieve these goals, according to an aspect of the present invention, a kind of method of controlling security of mobile terminal is provided, the method of controlling security of this mobile terminal comprises: application program detects secure hardware, application call the first keyboard drive in the situation that meeting testing conditions, first keyboard driven shield the second keyboard drive; The first keyboard drive reads the key assignments that keyboard receives, and key assignments is forwarded to secure hardware; Secure hardware is encrypted key assignments, and encryption key is back to application program; Application program is deciphered encryption key, to obtain key assignments.
Further, application program detects secure hardware, application call the first keyboard drive in the situation that meeting testing conditions, first keyboard driven shield the second keyboard drive comprises: whether application program detects secure hardware and access terminal, wherein, in the situation that secure hardware being detected and accessing terminal, application call the first keyboard drive, first keyboard driven shield the second keyboard drive; Do not detecting in secure hardware situation, prompting user access security hardware, and exit application program.
Further, detecting after secure hardware accesses terminal, method also comprises: detect whether Satisfying Matching Conditions of secure hardware and terminal, wherein, the in the situation that of Satisfying Matching Conditions, application call the first keyboard drive, first keyboard driven shield the second keyboard drive; The in the situation that of Satisfying Matching Conditions not, exit application program.
Further, detecting secure hardware and terminal whether before Satisfying Matching Conditions, method also comprises: the matching condition between setting terminal and secure hardware, matching condition comprises default sequence number, wherein, when the sequence number of the secure hardware accessing terminal is identical with default sequence number, application call the first keyboard drive.
Further, secure hardware is sent to application program by key assignments ciphertext interface by encryption key.
To achieve these goals, according to a further aspect in the invention, a kind of safety control of mobile terminal is provided, the safety control of this mobile terminal comprises: Check processing module, for application program, detect secure hardware, application call the first keyboard drive in the situation that meeting testing conditions, first keyboard driven shield the second keyboard drive; Forwarding module, the key assignments receiving for reading keyboard, and key assignments is forwarded to secure hardware; Encrypting module, encrypts key assignments for secure hardware, and encryption key is back to application program; Acquisition module, deciphers encryption key for application program, to obtain key assignments.
Further, Check processing module comprises: whether the first judge module, detect secure hardware for application program and access terminal; The first calling module, in the situation that secure hardware being detected and accessing terminal, application call the first keyboard drive, first keyboard driven shield the second keyboard drive; First exits module, for not detecting in secure hardware situation, and prompting user access security hardware, and exit application program.
Further, Check processing module also comprises: the second judge module, for detection of secure hardware and terminal Satisfying Matching Conditions whether; The second calling module, the in the situation that of Satisfying Matching Conditions, application call the first keyboard drive, first keyboard driven shield the second keyboard drive; Second exits module, for the Satisfying Matching Conditions not in the situation that, exits application program.
Further, device also comprises: presetting module, and for the matching condition between default terminal and secure hardware, matching condition comprises default sequence number; Matching module, when identical with default sequence number for the sequence number of the secure hardware when accessing terminal, application call the first keyboard drive.
To achieve these goals, according to a further aspect in the invention, provide a kind of safety control system of mobile terminal, the safety control system of this mobile terminal comprises: keyboard; Secure hardware, for key assignments is encrypted, to obtain encryption key; Mobile terminal, for set up applications, application program detects secure hardware, application call the first keyboard drive in the situation that meeting testing conditions, shield the second keyboard drive, the first keyboard drive reads and forwards key assignments that keyboard receives to secure hardware, and application program is deciphered encryption key simultaneously, to obtain key assignments.
By the present invention, adopt application program to detect secure hardware, application call the first keyboard drive in the situation that meeting testing conditions, first keyboard driven shield the second keyboard drive; The first keyboard drive reads the key assignments that keyboard receives, and key assignments is forwarded to secure hardware; Secure hardware is encrypted key assignments, and encryption key is back to application program; Application program is deciphered encryption key; to obtain key assignments; solve the problem that cannot avoid all input messages to be stolen in the input message safety control method of correlation technique, and then realized omnibearing information safety protection, there is the effect of wider applicability.
Accompanying drawing explanation
Accompanying drawing described herein is used to provide a further understanding of the present invention, forms the application's a part, and schematic description and description of the present invention is used for explaining the present invention, does not form inappropriate limitation of the present invention.In the accompanying drawings:
Fig. 1 is according to the structural representation of the safety control system of the mobile terminal of the embodiment of the present invention;
Fig. 2 is according to the structural representation of the safety control of the mobile terminal of the embodiment of the present invention; And
Fig. 3 is according to the process flow diagram of the method for controlling security of the mobile terminal of the embodiment of the present invention.
Embodiment
It should be noted that, in the situation that not conflicting, embodiment and the feature in embodiment in the application can combine mutually.Describe below with reference to the accompanying drawings and in conjunction with the embodiments the present invention in detail.
Fig. 1 is according to the structural representation of the safety control system of the mobile terminal of the embodiment of the present invention.As shown in Figure 1, the safety control system of this mobile terminal comprises: keyboard 1; Secure hardware 2, for key assignments is encrypted, to obtain encryption key; Mobile terminal, for set up applications, application program detects secure hardware 2, application call the first keyboard drive in the situation that meeting testing conditions, first keyboard driven shield the second keyboard drive, the first keyboard drive reads and forwards key assignments that keyboard receives to secure hardware 2, and application program is deciphered encryption key simultaneously, to obtain key assignments.
The first keyboard drive in all embodiment of the present invention can be a kind of special keyboard drive, the second keyboard drive can be that conventional common keyboard drives, the interface that this special keyboard drive drives for shielding common keyboard, externally provide the special use being connected with secure hardware to drive interface, avoid hacker to drive interface to steal the input of keyboard by common keyboard, and provide a private communication interface and passage to complete the security control of input message.
Above-described embodiment is realized special keyboard drive is installed in the operating system of mobile terminal, and by provide a special lane to drive interface and passage at the external secure hardware 2 of mobile phone terminal 3 (as SD card), during the corresponding application call of special keyboard drive quilt, can shield common keyboard is activated, and ensure that it can not be by other dangerous process transfer, the information of keyboard 1 input can only be transferred to the application program that is transmitted to mobile phone after secure hardware 2 is encrypted by special keyboard drive, thereby avoid hacker driving interface to steal any information of keyboard 1 input, realized omnibearing information safety protection, there is wider applicability.
Preferably, the output interface of special keyboard drive adopts special purpose interface, only can be read by external secure hardware 2.And the key assignments of 2 pairs of inputs of external secure hardware is encrypted, and provides key assignments ciphertext interface, the security that has further improved information to upper level applications.In addition, when external secure hardware 2 is inserted into mobile phone, mobile phone need to judge that whether this secure hardware 2 mates, and ensures the validity of external secure hardware 2.
Fig. 2 is according to the structural representation of the safety control of the mobile terminal of the embodiment of the present invention.As shown in Figure 2, the safety control of this mobile terminal comprises: Check processing module 10, detects secure hardware 2, application call the first keyboard drive in the situation that meeting testing conditions, first keyboard driven shield the second keyboard drive for application program; Forwarding module 30, reads for the first keyboard drive the key assignments that keyboard 1 receives, and key assignments is forwarded to described secure hardware 2; Encrypting module 50, encrypts key assignments for secure hardware 2, and encryption key is back to application program; Acquisition module 70, deciphers encryption key for application program, to obtain key assignments.
The application's said apparatus embodiment realizes by special keyboard drive is installed in mobile phone operating system, and be the external secure hardware 2 of mobile phone terminal 3 (as SD card), because the output interface of special keyboard drive is special purpose interface, and only can be read by external secure hardware 2, thereby provide special-purpose input message transmission interface and passage, special keyboard drive can only be by corresponding application call simultaneously, when special keyboard drive is called, it can shield common keyboard and be activated, and ensure that it can not be by other dangerous process transfer, therefore, after application program launching special key drives, common keyboard drives conductively-closed, the information of keyboard input can not drive the application program that is transmitted to front end by common keyboard, but be forwarded to secure hardware 2 by special keyboard drive, after being encrypted by the key assignments of 2 pairs of inputs of external secure hardware again, return to application program, thereby avoid hacker driving interface to steal any information of keyboard 1 input, realized omnibearing information safety protection, there is wider applicability.
Above-described embodiment not only prevents that hacker from stealing user password, and effectively prevents all attacks that are similar on PC for user password, ensures that user inputs the security of password.
Check processing module 10 in the above embodiments of the present application can comprise: whether the first judge module 101, detect secure hardware 2 for application program and access terminal; The first calling module 102, in the situation that secure hardware 2 being detected and accessing terminal, application call the first keyboard drive, first keyboard driven shield the second keyboard drive; First exits module 103, for not detecting in secure hardware 2 situations, and prompting user access security hardware 2, and exit application program.This embodiment realizes detection secure hardware 2 and whether successfully enters mobile terminal, has improved the performance of the application's security control.
Check processing module 10 in the above embodiments of the present application can also comprise: the second judge module 104, for detection of secure hardware 2 and terminal Satisfying Matching Conditions whether; The second calling module 105, the in the situation that of Satisfying Matching Conditions, application call the first keyboard drive, first keyboard driven shield the second keyboard drive; Second exits module 106, for the Satisfying Matching Conditions not in the situation that, exits application program.Whether this embodiment further detects extraneous secure hardware 2 and mates with mobile phone, improved the security of authentication, this mode provides at needs and has inserted secure hardware 2 (SD card) and simultaneously Satisfying Matching Conditions in the situation that, application program just can start calls the first keyboard drive, the method for this two-factor authentication than dummy keyboard method security higher realize matching way of the present invention can be by detecting.
Preferably, the device in above-described embodiment can also comprise: presetting module, and for the matching condition between default terminal and secure hardware 2, matching condition comprises default sequence number; Matching module, when identical with default sequence number for the sequence number of the secure hardware 2 when accessing terminal, application call the first keyboard drive.
Matching condition in the above embodiments of the present application can be input password, whether the sequence number that can be also authenticating security hardware 2 satisfies condition, because the mode of input password is comparatively common, and due to each secure hardware 2, it is to have its fixing sequence number that such as SD card, USB flash disk etc. dispatched from the factory, or can think and preset its sequence number, therefore, adopt the sequence number of secure hardware 2 as the authentication information of further confirmation, make the security control of native system there is higher security.
In summary, the application has following features: external secure hardware 2 (SD card) must insert mobile phone, and this scheme could be carried out; Special keyboard drive can shield common keyboard and drive, and it can not be enabled; Special keyboard drive is special purpose interface, and its output can only be read by external secure hardware 2; External secure hardware 2 and mobile phone mate; External secure hardware 2 can carry out privacy protection to input key assignments, to upper layer application, provides key assignments ciphertext interface; Only have the application of scheme binding therewith just can start the input of this programme protection password; Keyboard 1 input of the application of binding is not protected.
Fig. 3 is according to the process flow diagram of the method for controlling security of the mobile terminal of the embodiment of the present invention.The method comprises the steps: as shown in Figure 3
Step S102, detects secure hardware 2, application call the first keyboard drive in the situation that meeting testing conditions, first keyboard driven shield the second keyboard drive by Check processing module 10 executive utilities in Fig. 2.
Step S104, carries out the first keyboard drive by the forwarding module 30 in Fig. 2 and reads the key assignments that keyboard 1 receives, and key assignments is forwarded to secure hardware 2.
Step S106, carries out secure hardware 2 by the encrypting module 50 in Fig. 2 key assignments is encrypted, and encryption key is back to application program.
Step S108, realizes application program by the acquisition module 70 in Fig. 2 encryption key is deciphered, to obtain key assignments.
Above-described embodiment is realized special keyboard drive is installed in the operating system of mobile terminal, and by provide a special lane to drive interface and passage at the external secure hardware 2 of mobile phone terminal 3 (as SD card), when special keyboard 1 drives by corresponding application call, can shield common keyboard is activated, and ensure that it can not be by other dangerous process transfer, the information of keyboard 1 input can only be transferred to the application program that is transmitted to mobile phone after secure hardware 2 is encrypted by special keyboard drive, thereby avoid hacker driving interface to steal any information of keyboard 1 input, realized omnibearing information safety protection, there is wider applicability.
In step S102, by special-purpose special soft keyboard 1, drive, shielded on the one hand the interface that former common keyboard 1 drives, the special-purpose interface that drives is externally provided on the other hand, can avoid hacker driving interface to steal keyboard 1 input.
Step S102 application program in above-described embodiment detects secure hardware 2, application call the first keyboard drive in the situation that meeting testing conditions, first keyboard driven shield the second keyboard drive, can comprise: whether application program detects secure hardware 2 and access terminal, wherein, in the situation that secure hardware 2 being detected and accessing terminal, application call the first keyboard drive, first keyboard driven shield the second keyboard drive; Do not detecting in secure hardware 2 situations, prompting user access security hardware 2, and exit application program.
Concrete, the embodiment that is applied as this step of example description with " mobile-phone payment " comprises the steps: first client judges whether SD card inserts when user starts " mobile-phone payment " client; If SD card does not insert, point out user to insert SD card, and exit this application.
In above-described embodiment, detecting after secure hardware 2 accesses terminal, method can also comprise: detect whether Satisfying Matching Conditions of secure hardware 2 and terminal, wherein, the in the situation that of Satisfying Matching Conditions, application call the first keyboard drive, first keyboard driven shield the second keyboard drive, otherwise, the in the situation that of Satisfying Matching Conditions not, exit application program.This embodiment mobile phone and secure hardware 2 mate, and prevent that assailant from stealing user data by forging smart card.
Preferably, secure hardware 2 in above-described embodiment is sent to application program by key assignments ciphertext interface by encryption key, the key assignments ciphertext interface that this external secure hardware 2 provides, it is safe making the communication interface between applications client and secure hardware 2, has improved the security of security control.
Concrete, above-described embodiment is realized, and after secure hardware 2SD card inserts, after mobile terminal detects secure hardware 2, can judge whether this secure hardware 2 mates; If SD card does not mate, point out user, and exit application; If SD card coupling, the keyboard ciphertext interface that " mobile-phone payment " client terminal start-up SD card is corresponding.To be a special purpose interface be sent to application program by the key assignments after encrypting to this keyboard ciphertext interface processes.
The concrete real-time mode of above-mentioned steps S104 to 108 can be, the special keyboard drive corresponding to security terminal SD card of mobile terminal access, common keyboard drive will be replaced, the external interface that the first keyboard driven shield common keyboard drives, after SD card is encrypted the key assignments reading by special keyboard drive, by keyboard ciphertext interface, upload to application program, after application program deciphering, obtain the key assignments of actual user's input.
Preferably, detecting secure hardware 2 and terminal whether before Satisfying Matching Conditions, method can also comprise: the matching condition between default terminal and secure hardware 2, matching condition comprises default sequence number, wherein, when the sequence number of the secure hardware 2 accessing terminal is identical with default sequence number, application call the first keyboard drive.
In the application's scheme, secure hardware 2 and application program are bound, and application program only could be moved when secure hardware 2 is inserted on mobile phone, so can be considered dual factors safety approach, have further improved the security of security control.
It should be noted that, in the step shown in the process flow diagram of accompanying drawing, can in the computer system such as one group of computer executable instructions, carry out, and, although there is shown logical order in flow process, but in some cases, can carry out shown or described step with the order being different from herein.
From above description, can find out, the present invention has realized following technique effect: the external secure hardware 2 of this scheme can carry out privacy protection to input key assignments, to upper layer application, provide key assignments ciphertext interface, and the necessary mobile phone that inserts of external secure hardware 2 (SD card), this scheme could be carried out, and needs to insert correctly ability authentication success of SD card and input password simultaneously, two-factor authentication, more safer than dummy keyboard method; This scheme not only can ensure user password input safety, can also ensure the input safety of other important information, than dynamic password mode, has more wider applicability.
Obviously, those skilled in the art should be understood that, above-mentioned each module of the present invention or each step can realize with general calculation element, they can concentrate on single calculation element, or be distributed on the network that a plurality of calculation elements form, alternatively, they can be realized with the executable program code of calculation element, thereby, they can be stored in memory storage and be carried out by calculation element, or they are made into respectively to each integrated circuit modules, or a plurality of modules in them or step are made into single integrated circuit module to be realized.Like this, the present invention is not restricted to any specific hardware and software combination.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention, for a person skilled in the art, the present invention can have various modifications and variations.Within the spirit and principles in the present invention all, any modification of doing, be equal to replacement, improvement etc., within all should being included in protection scope of the present invention.

Claims (8)

1. a method of controlling security for mobile terminal, is characterized in that, comprising:
Application program detects secure hardware, described application call the first keyboard drive in the situation that meeting testing conditions, described first keyboard driven shield the second keyboard drive;
Described the first keyboard drive reads the key assignments that keyboard receives, and described key assignments is forwarded to described secure hardware;
Described secure hardware is encrypted described key assignments, and encryption key is back to described application program;
Described application program is deciphered described encryption key, to obtain described key assignments;
Wherein, application program detects secure hardware, described application call the first keyboard drive in the situation that meeting testing conditions, described first keyboard driven shield the second keyboard drive comprises: whether described application program detects described secure hardware and access terminal, wherein, in the situation that described secure hardware being detected and accessing described terminal, the first keyboard drive described in described application call, the second keyboard drive described in described the first keyboard driven shield; Do not detecting in described secure hardware situation, prompting user accesses described secure hardware, and exits described application program.
2. method according to claim 1, is characterized in that, is detecting after described secure hardware accesses described terminal, and described method also comprises:
Detect whether Satisfying Matching Conditions of described secure hardware and described terminal, described matching condition comprises: the sequence number of input password and described secure hardware, wherein,
In the situation that meeting described matching condition, the first keyboard drive described in described application call, the second keyboard drive described in described the first keyboard driven shield;
In the situation that not meeting described matching condition, exit described application program.
3. method according to claim 2, is characterized in that, is detecting described secure hardware and described terminal whether before Satisfying Matching Conditions, and described method also comprises:
Set the matching condition between described terminal and described secure hardware, described matching condition comprises default sequence number, wherein,
When the sequence number of described secure hardware of the described terminal of access is identical with described default sequence number, the first keyboard drive described in described application call.
4. according to the method described in any one in claim 1-3, it is characterized in that, described secure hardware is sent to described application program by key assignments ciphertext interface by described encryption key.
5. a safety control for mobile terminal, is characterized in that, comprising:
Check processing module, detects secure hardware, described application call the first keyboard drive in the situation that meeting testing conditions, described first keyboard driven shield the second keyboard drive for application program;
Forwarding module, the key assignments receiving for reading keyboard, and described key assignments is forwarded to described secure hardware;
Encrypting module, encrypts described key assignments for described secure hardware, and encryption key is back to described application program;
Acquisition module, deciphers described encryption key for described application program, to obtain described key assignments;
Wherein, described Check processing module comprises: whether the first judge module, detect described secure hardware for described application program and access terminal; The first calling module, in the situation that described secure hardware being detected and accessing described terminal, the first keyboard drive described in described application call, the second keyboard drive described in described the first keyboard driven shield; First exits module, and for not detecting in described secure hardware situation, prompting user accesses described secure hardware, and exits described application program.
6. device according to claim 5, is characterized in that, described Check processing module also comprises:
The second judge module, for detection of described secure hardware and described terminal Satisfying Matching Conditions whether, described matching condition comprises: the sequence number of input password and described secure hardware;
The second calling module, in the situation that meeting described matching condition, the first keyboard drive described in described application call, the second keyboard drive described in described the first keyboard driven shield;
Second exits module, in the situation that not meeting described matching condition, exits described application program.
7. device according to claim 6, is characterized in that, described device also comprises:
Presetting module, for the matching condition between default described terminal and described secure hardware, described matching condition comprises default sequence number;
Matching module, when identical with described default sequence number for the sequence number of described secure hardware when the described terminal of access, the first keyboard drive described in described application call.
8. a safety control system for mobile terminal, is characterized in that, comprising:
Keyboard;
Secure hardware, for key assignments is encrypted, to obtain encryption key;
Mobile terminal, for set up applications, described application program detects described secure hardware, described application call the first keyboard drive in the situation that meeting testing conditions, described first keyboard driven shield the second keyboard drive, described the first keyboard drive reads and forwards described key assignments that described keyboard receives to described secure hardware, and described application program is deciphered described encryption key simultaneously, to obtain described key assignments;
Wherein, whether described mobile terminal also accesses terminal for detecting described secure hardware by described application program, wherein, in the situation that described secure hardware being detected and accessing described terminal, the first keyboard drive described in described application call, the second keyboard drive described in described the first keyboard driven shield; Do not detecting in described secure hardware situation, prompting user accesses described secure hardware, and exits described application program.
CN201110180246.8A 2011-06-29 2011-06-29 Safety control method of mobile terminal, device and system Active CN102393886B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110180246.8A CN102393886B (en) 2011-06-29 2011-06-29 Safety control method of mobile terminal, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110180246.8A CN102393886B (en) 2011-06-29 2011-06-29 Safety control method of mobile terminal, device and system

Publications (2)

Publication Number Publication Date
CN102393886A CN102393886A (en) 2012-03-28
CN102393886B true CN102393886B (en) 2014-11-26

Family

ID=45861209

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110180246.8A Active CN102393886B (en) 2011-06-29 2011-06-29 Safety control method of mobile terminal, device and system

Country Status (1)

Country Link
CN (1) CN102393886B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103076988A (en) * 2012-12-28 2013-05-01 银联商务有限公司 Password input method and device
CN105430022B (en) * 2015-12-31 2019-10-11 宇龙计算机通信科技(深圳)有限公司 A kind of data input control method and terminal device
CN110765470A (en) * 2019-09-19 2020-02-07 平安科技(深圳)有限公司 Method and device for realizing safety keyboard, computer equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101136045A (en) * 2006-08-29 2008-03-05 联想(北京)有限公司 Virtual machine system and safety input method thereof
CN101593254A (en) * 2008-05-26 2009-12-02 联想(北京)有限公司 A kind of notebook computer secured inputting method and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4451884B2 (en) * 2004-02-05 2010-04-14 キングス インフォメーション アンド ネットワーク Computer security device, computer security method, and recording medium
DE102004062203B4 (en) * 2004-12-23 2007-03-08 Infineon Technologies Ag Data processing device, telecommunication terminal and method for data processing by means of a data processing device
KR101034016B1 (en) * 2008-11-28 2011-05-11 킹스정보통신(주) Module and method for security condition confirmation of keyboard

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101136045A (en) * 2006-08-29 2008-03-05 联想(北京)有限公司 Virtual machine system and safety input method thereof
CN101593254A (en) * 2008-05-26 2009-12-02 联想(北京)有限公司 A kind of notebook computer secured inputting method and system

Also Published As

Publication number Publication date
CN102393886A (en) 2012-03-28

Similar Documents

Publication Publication Date Title
CN113396569B (en) System and method for second factor authentication of customer support calls
CN113711211A (en) First-factor contactless card authentication system and method
US10445487B2 (en) Methods and apparatus for authentication of joint account login
US20170063827A1 (en) Data obfuscation method and service using unique seeds
EP2905715B1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
CN112771826A (en) Application program login method, application program login device and mobile terminal
KR101028882B1 (en) System and method for providing user authentication one time password using a wireless mobile terminal
WO2013176491A1 (en) Method for authenticating web service user
CN101340281A (en) Method and system for safe login input on network
SG184785A1 (en) Secure and efficient login and transaction authentication using iphones and other smart mobile communication devices
CN103118032A (en) Method, terminals and server for synchronization of terminal login accounts
CN114868123A (en) Non-contact card personal identification system
CN110378097A (en) Ensure sensing data safety
Vapen et al. 2-clickauth optical challenge-response authentication
Aravindhan et al. One time password: A survey
CN102393886B (en) Safety control method of mobile terminal, device and system
CN105787319A (en) Iris recognition-based portable terminal and method for same
EP2993856B1 (en) Establishment of communication connection between mobile device and secure element
CN103051618A (en) Terminal authentication equipment and network authentication method
WO2016026333A1 (en) Data protection method, device and storage medium in connection between terminal and pc
CN102831468A (en) Intelligent card chip of mobile terminal as well as initialization and use method thereof
KR20110030515A (en) Security token device and method of authentication usable in smartphone
KR20140123353A (en) Secure message transmission system, apparatus therefor and secure message processing method thereof
Igor et al. Security Software Green Head for Mobile Devices Providing Comprehensive Protection from Malware and Illegal Activities of Cyber Criminals.
RU2633186C1 (en) Personal device for authentication and data protection

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant