CN103020509A - Terminal equipment encryption and decryption method, device and terminal equipment - Google Patents

Terminal equipment encryption and decryption method, device and terminal equipment Download PDF

Info

Publication number
CN103020509A
CN103020509A CN2011102884198A CN201110288419A CN103020509A CN 103020509 A CN103020509 A CN 103020509A CN 2011102884198 A CN2011102884198 A CN 2011102884198A CN 201110288419 A CN201110288419 A CN 201110288419A CN 103020509 A CN103020509 A CN 103020509A
Authority
CN
China
Prior art keywords
password
terminal device
user
flag
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011102884198A
Other languages
Chinese (zh)
Other versions
CN103020509B (en
Inventor
周鹏飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Topstar Technology Co. Ltd.
Original Assignee
Shenzhen Dingxing Digital Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Dingxing Digital Network Technology Co Ltd filed Critical Shenzhen Dingxing Digital Network Technology Co Ltd
Priority to CN201110288419.8A priority Critical patent/CN103020509B/en
Publication of CN103020509A publication Critical patent/CN103020509A/en
Application granted granted Critical
Publication of CN103020509B publication Critical patent/CN103020509B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention is suitable for the technical field of encryption and provides a terminal equipment encryption and decryption method, a terminal equipment encryption and decryption device and terminal equipment. The method comprises the following steps that after the terminal equipment is started, a motherboard power-on password setting request input by a user is received, a start identification position is set in accordance with the motherboard power-on password setting request, and a password input by the user and the start identification position are preserved in a storage. According to the terminal equipment encryption and decryption method, the terminal equipment encryption and decryption device and the terminal equipment, a motherboard of the terminal equipment is encrypted, so that the problem of lower safety when the existing encryption method is utilized to protect data in the terminal equipment is solved, and the safety of the data in the terminal equipment is improved.

Description

A kind of terminal device encrypt and decrypt method, device and terminal device
Technical field
The invention belongs to the encryption technology field, relate in particular to a kind of terminal device encrypt and decrypt method, device and terminal device.
Background technology
Aspect the password of computer arranges; there are harddisk password HDD password or cmos circuit password CMOS Password by computer is set to carry out the safeguard protection of information; but there is corresponding method to crack at present; such as; when computer is lost or is stolen; if be provided with HDD password; then can be by changing a hard disk or cracking with use hard disk initialization software; if and be provided with the CMOS password; then can remove this password by wire jumper; and then can view the interior information such as data of computer, reduced the security of terminal device.
Summary of the invention
The purpose of the embodiment of the invention is to provide a kind of terminal device encrypt and decrypt method, device and terminal device, is intended to solve when utilizing existing encryption method that the data in the terminal device are protected the low problem of security.
The embodiment of the invention is achieved in that a kind of terminal device encryption method, and described method comprises the steps:
After terminal device started, the mainboard that the receives user's input password that powers on arranged request;
According to the described mainboard password that powers on request is set, arranges and enable flag;
Password and the described flag of enabling of user's input are stored in the storer.
Another purpose of the embodiment of the invention is to provide a kind of terminal device decryption method, and described method comprises the steps:
After detecting the user and pressing power switch, obtain the pre-stored flag of enabling in the storer;
When judging the described flag of enabling when effective, cipher input equipment is powered on and carry out initialization;
Receive the user by the password of described cipher input equipment input;
If described password is correct, then carries out normal start electrifying timing sequence, otherwise continue to wait for that the user inputs password, until Password Input is correct.
Another purpose of the embodiment of the invention is to provide a kind of terminal device encryption device, it is characterized in that, described device comprises:
The request receiving unit is used for after terminal device starts, and the mainboard that the receives user's input password that powers on arranges request;
The flag setting unit arranges request for the password that powers on according to described mainboard, arranges and enables flag; And
Storage unit is used for password and the described flag of enabling of user's input are stored in storer.
Another purpose of the embodiment of the invention is to provide a kind of terminal device decryption device, it is characterized in that, described device comprises:
The flag acquiring unit is used for after detecting the user and pressing power switch, obtains the pre-stored flag of enabling in the storer;
Initialization unit is used for when judging the described flag of enabling when effective, cipher input equipment is powered on and carries out initialization;
The password receiving element is used for receiving the user by the password of described cipher input equipment input; And
Judging unit is used for when judging that described password is correct, carries out normal start electrifying timing sequence, otherwise continues to wait for that the user inputs password, until password is correct.
Another purpose of the embodiment of the invention is to provide a kind of terminal device that comprises above-mentioned terminal device encryption device.
Another purpose of the embodiment of the invention is to provide a kind of terminal device that comprises above-mentioned terminal device decryption device.
The embodiment of the invention is by after starting at terminal device; the mainboard that the receives user's input password that powers on arranges request; according to this mainboard password that powers on request is set; flag is enabled in setting; the password of user input and this are enabled flag to be stored in the storer; solved when utilizing existing encryption method that the data in the terminal device are protected, the low problem of security is so that the security of data is improved in the terminal device.
Description of drawings
Fig. 1 is the realization flow figure of the terminal device encryption method that provides of first embodiment of the invention;
Fig. 2 is the realization flow figure of the terminal device decryption method that provides of second embodiment of the invention;
Fig. 3 is the structural drawing of the terminal device encryption device that provides of third embodiment of the invention;
Fig. 4 is the structural drawing of the terminal device decryption device that provides of fourth embodiment of the invention.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, is not intended to limit the present invention.
The embodiment of the invention has improved the security of data in the terminal device by the terminal device mainboard is encrypted.
The embodiment of the invention provides a kind of terminal device encryption method, and described method comprises the steps:
After terminal device started, the mainboard that the receives user's input password that powers on arranged request;
According to the described mainboard password that powers on request is set, arranges and enable flag;
Password and the described flag of enabling of user's input are stored in the storer.
The embodiment of the invention also provides a kind of terminal device decryption method, and described method comprises the steps:
After detecting the user and pressing power switch, obtain the pre-stored flag of enabling in the storer;
When judging the described flag of enabling when effective, cipher input equipment is powered on and carry out initialization;
Receive the user by the password of described cipher input equipment input;
If described password is correct, then carries out normal start electrifying timing sequence, otherwise continue to wait for that the user inputs password, until Password Input is correct.
The embodiment of the invention also provides a kind of terminal device encryption device, and described device comprises:
The request receiving unit is used for after terminal device starts, and the mainboard that the receives user's input password that powers on arranges request;
The flag setting unit arranges request for the password that powers on according to described mainboard, arranges and enables flag; And
Storage unit is used for password and the described flag of enabling of user's input are stored in storer.
The embodiment of the invention also provides a kind of terminal device decryption device, and described device comprises:
The flag acquiring unit is used for after detecting the user and pressing power switch, obtains the pre-stored flag of enabling in the storer;
Initialization unit is used for when judging the described flag of enabling when effective, cipher input equipment is powered on and carries out initialization;
The password receiving element is used for receiving the user by the password of described cipher input equipment input; And
Judging unit is used for when judging that described password is correct, carries out normal start electrifying timing sequence, otherwise continues to wait for that the user inputs password, until password is correct.
The embodiment of the invention also provides a kind of terminal device that comprises above-mentioned terminal device encryption device.
The embodiment of the invention also provides a kind of terminal device that comprises above-mentioned terminal device decryption device.
The embodiment of the invention is by after starting at terminal device, the mainboard that the receives user's input password that powers on arranges request, according to this mainboard password that powers on request is set, flag is enabled in setting, the password of user input and this are enabled flag be stored in the storer, so that the security of data is improved in the terminal device.
Below in conjunction with specific embodiment specific implementation of the present invention is described in detail:
Embodiment one:
Fig. 1 shows the realization flow of the terminal device encryption method that first embodiment of the invention provides, and details are as follows:
In step S101, after terminal device started, the mainboard that the receives user's input password that powers on arranged request.
In step S102, according to this mainboard password that powers on request is set, arrange and enable flag.
Wherein, whether this enables flag and is used for identifying user and mainboard has been carried out powering on encrypting and arrange, and is effective flag if this enables flag, illustrates that then the user is provided with the mainboard password setting that powers on, otherwise does not arrange.
In specific implementation process, power on after password arranges request when receiving this mainboard, call the interface of BIOS input-output system or embedded controller EC, flag is enabled in setting, simultaneously, show that the password that powers on arranges the interface, for input and the setting that the user carries out password, also can revise the password that this has set.
In step S103, the password of user input and this are enabled flag be stored in the storer.
Wherein, this storer is EEPROM (Electrically Erasable Programmable Read-Only Memory, EEPROM (Electrically Erasable Programmable Read Only Memo)) or EC ROM (Embedded Controller Read-Only Memory).
In specific implementation process, take by this terminal device as example as computing machine, be provided with as the user after the mainboard password of computing machine, then after the user presses the power switch of computing machine, EC will read from EC ROM or EEPROM and enable flag, when this enables flag when effective, judge that then this computing machine enabled the password that powers on, then power on to keyboard, this keyboard of initialization, further wait for that the user inputs password, if the password of user's input is correct, the password that powers on that is stored in the storer that also namely sets in advance with the user is identical, then carry out normal start electrifying timing sequence, start this computing machine, thereby can obtain the data message in this computing machine, otherwise continue to wait for that the user inputs correct password, if user not this password has no idea normally to power at all, even stolen, also can't use computing machine, can only return the again storer of burning storage password of factory.
Need to prove that this password that powers on arranges function for can whether opening for user selection, only when really needing this safety guarantee, just be necessary to open, otherwise the user forgets Password, with the data information that is difficult to check in the computing machine.
In embodiments of the present invention; after starting at terminal device; the mainboard that the receives user's input password that powers on arranges request; according to this mainboard password that powers on request is set; flag is enabled in setting; the password of user input and this are enabled flag to be stored in the storer; realized to the terminal device mainboard power on the level other encryption; solved when utilizing existing encryption method that the data in the terminal device are protected, the low problem of security has improved the security of data in the terminal device; and the present invention just can realize by software program; need not to increase any cost, thereby realized under the prerequisite that does not increase cost, having guaranteed the terminal device security.
Embodiment two:
Fig. 2 shows the realization flow of the terminal device decryption method that second embodiment of the invention provides, and details are as follows:
In step S201, after detecting the user and pressing power switch, obtain the pre-stored flag of enabling in the storer.
Wherein, this storer is EEPROM or EC ROM, pre-stored flag and the mainboard password that powers on of enabling.Particularly, when the user presses terminal device, behind the power button such as computing machine, utilize EC from EEPROM or EC ROM reading pre-stored enable flag, with by judging that this enables flag and whether judge effectively whether this computing machine is provided with the mainboard encryption that powers on.
In step S202, when judging that this enables flag when effective, cipher input equipment is powered on and carry out initialization.
In specific implementation process, when judging that this enables flag when effective, the mainboard encryption that powers on of also namely having judged this computer installation then at first powers on to cipher input equipment, for example, keyboards etc. carry out initialization to this cipher input equipment, otherwise, enable flag when invalid when judging this, also namely judge this computing machine the mainboard encryption that powers on is not set, then carry out normal computer booting electrifying timing sequence this moment, start this computer equipment.
In step S203, receive the user by the password of this cipher input equipment input.
In step S204, if this password is correct, then carry out normal start electrifying timing sequence, otherwise continue to wait for that the user inputs password, until Password Input is correct.
In specific implementation process, take by this terminal device as example as computing machine, when this enables flag when effective, judge that then this computing machine enabled the mainboard password setting that powers on, then at first power on to keyboard, this keyboard of initialization, wait for that further the user inputs password, if the password of user input is correct, the password that powers on that is stored in the storer that also namely sets in advance with the user is identical, then carries out normal start electrifying timing sequence, start this computing machine, thereby can obtain the data message in this computing machine, otherwise continue wait for that the user inputs correct password, if user's this password not, then have no idea normally to power at all, even stolen, also can't use this computing machine, can only return the again storer of burning storage password of factory.
In addition, input in the process of password the user, whether terminal device comes the prompting user Password Input correct with the form of light or sound, for example, inputs in the process of password the user, owing to cannot see the interface when user inputs password, then can use indication lamp for computer to tell whether the user inputs correct, for example, behind the input password, if input is correct, then lamp dodges three times; If input error, lamp are gone out, then Chang Liang waits for that the user re-enters password.
In embodiments of the present invention, power in the process of deciphering terminal device being carried out mainboard, if the password of user input is identical with pre-stored password in storer, then can realize deciphering, otherwise can't start shooting, the security of data is improved in the terminal device.
One of ordinary skill in the art will appreciate that all or part of step that realizes in above-described embodiment method is to come the relevant hardware of instruction to finish by program, described program can be stored in the computer read/write memory medium, described storage medium is such as ROM/RAM, disk, CD etc.
Embodiment three:
Fig. 3 shows the structure of the terminal device encryption device that third embodiment of the invention provides, and for convenience of explanation, only shows the part relevant with the embodiment of the invention.
This terminal device encryption device can be used for mobile terminal device, perhaps with the other-end equipment of single-chip microcomputer, in computing machine etc., it can be the software unit that runs in these terminal devices, also can be used as independently, suspension member is integrated in these terminal devices or runs in the application system of these terminal devices, this terminal device encryption device comprises request receiving unit 31, flag setting unit 32 and storage unit 33, wherein:
Request receiving unit 31 is used for after terminal device starts, and the mainboard that the receives user's input password that powers on arranges request.
Flag setting unit 32 arranges request for the password that powers on according to this mainboard, arranges and enables flag.
Wherein, whether this enables flag and is used for identifying user and mainboard has been carried out powering on encrypting and arrange, and is effective flag if this enables flag, illustrates that then the user is provided with the mainboard password setting that powers on, otherwise does not arrange.
In embodiments of the present invention, power on after password arranges request when receiving this mainboard, call the interface of BIOS input-output system or embedded controller EC, flag is enabled in setting, simultaneously, show that the password that powers on arranges the interface, for input and the setting that the user carries out password, also can revise the password that this has set.
Storage unit 33 is used for that the password of user's input and this are enabled flag and is stored in storer.
Wherein, this storer is EEPROM or EC ROM.
In embodiments of the present invention, this terminal device encryption device comprises the request receiving unit, flag setting unit and storage unit, wherein, the request receiving unit is used for after terminal device starts, the mainboard that the receives user's input password that powers on arranges request, the flag setting unit arranges request for the password that powers on according to this mainboard, flag is enabled in setting, storage unit is used for that the password of user's input and this are enabled flag and is stored in storer, realized to the terminal device mainboard power on the level other encryption, so that the user is not knowing in the situation of password, even by changing a hard disk or cracking with use hard disk initialization software, perhaps remove this password by wire jumper, can not view the information such as data in the computing machine, this password just can't not realized start, can't use this terminal device, can only return again burning storer of factory, thus the security that has improved terminal device.
Embodiment four:
Fig. 4 shows the structure of the terminal device decryption device that fourth embodiment of the invention provides, and for convenience of explanation, only shows the part relevant with the embodiment of the invention.
This terminal device decryption device can be used for mobile terminal device, perhaps with the other-end equipment of single-chip microcomputer, in computing machine etc., it can be the software unit that runs in these terminal devices, also can be used as independently, suspension member is integrated in these terminal devices or runs in the application system of these terminal devices, this terminal device decryption device comprises flag acquiring unit 41, initialization unit 42, password receiving element 43 and judging unit 44, wherein:
Flag acquiring unit 41 is used for after detecting the user and pressing power switch, obtains the pre-stored flag of enabling in the storer.
Wherein, this storer is EEPROM or EC ROM, pre-stored flag and the mainboard password that powers on of enabling.Particularly, when the user presses terminal device, behind the power button such as computing machine, utilize EC from EEPROM or EC ROM reading pre-stored enable flag, with by judging that this enables flag and whether judge effectively whether this computing machine is provided with the mainboard encryption that powers on.
Initialization unit 42 is used for when judging that this enables flag when effective, cipher input equipment is powered on and carries out initialization.
In embodiments of the present invention, when judging that this enables flag when effective, the mainboard encryption that powers on of also namely having judged this computer installation then at first powers on to cipher input equipment, for example, keyboards etc. carry out initialization to this cipher input equipment, otherwise, enable flag when invalid when judging this, also namely judge this computing machine the mainboard encryption that powers on is not set, then carry out normal computer booting electrifying timing sequence this moment, start this computer equipment.
Password receiving element 43 is used for receiving the user by the password of this cipher input equipment input.
Judging unit 44 is used for when judging that this password is correct, carries out normal start electrifying timing sequence, otherwise continues to wait for that the user inputs password, until password is correct.
In embodiments of the present invention, take by this terminal device as example as computing machine, when this enables flag when effective, judge that then this computing machine enabled the mainboard password setting that powers on, then at first power on to keyboard, this keyboard of initialization, wait for that further the user inputs password, if the password of user input is correct, the password that powers on that is stored in the storer that also namely sets in advance with the user is identical, then carries out normal start electrifying timing sequence, start this computing machine, thereby can obtain the data message in this computing machine, otherwise continue wait for that the user inputs correct password, if user's this password not, then have no idea normally to power at all, even stolen, also can't use this computing machine, can only return the again storer of burning storage password of factory.
In addition, input in the process of password the user, whether terminal device comes the prompting user Password Input correct with the form of light or sound, for example, inputs in the process of password the user, owing to cannot see the interface when user inputs password, then can use sound device to tell whether the user inputs correct, for example, behind the input password, if input is correct, then send fast continuously the prompt tone of successfully inputting password; If wrong prompt tone etc. is then sent in input error, wait for that the user re-enters password, if Password Input mistake always then is in and waits for that the user inputs the state of password always.
In embodiments of the present invention, terminal device is carried out mainboard power on the deciphering process in, obtain the pre-stored flag of enabling in the storer by flag acquiring unit 41, enable flag when effective when judging this, utilize initialization unit 42 that cipher input equipment is powered on and carry out initialization, password receiving element 43 receives the user by the password of this cipher input equipment input, when judging unit 44 judges that this password is correct, carry out normal start electrifying timing sequence, otherwise continue to wait for that the user inputs password, until password is correct, thereby improved the security of data in the terminal device.
The embodiment of the invention is by after starting at terminal device; the mainboard that the receives user's input password that powers on arranges request; according to this mainboard password that powers on request is set; flag is enabled in setting; the password of user input and this are enabled flag be stored in the storer, the present invention has solved when utilizing existing encryption method that the data in the terminal device are protected by the terminal device mainboard is encrypted; the low problem of security has improved the security of data in the terminal device.
The above only is preferred embodiment of the present invention, not in order to limiting the present invention, all any modifications of doing within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a terminal device encryption method is characterized in that, described method comprises the steps:
After terminal device started, the mainboard that the receives user's input password that powers on arranged request;
According to the described mainboard password that powers on request is set, arranges and enable flag;
Password and the described flag of enabling of user's input are stored in the storer.
2. the method for claim 1 is characterized in that, described storer is EEPROM or EC ROM.
3. a terminal device decryption method is characterized in that, described method comprises the steps:
After detecting the user and pressing power switch, obtain the pre-stored flag of enabling in the storer;
When judging the described flag of enabling when effective, cipher input equipment is powered on and carry out initialization;
Receive the user by the password of described cipher input equipment input;
If described password is correct, then carries out normal start electrifying timing sequence, otherwise continue to wait for that the user inputs password, until Password Input is correct.
4. method as claimed in claim 3 is characterized in that, described storer is EEPROM or EC ROM.
5. method as claimed in claim 3 is characterized in that, described method also comprises the steps:
Input in the process of password the user, whether terminal device comes the prompting user Password Input correct with the form of light or sound.
6. a terminal device encryption device is characterized in that, described device comprises:
The request receiving unit is used for after terminal device starts, and the mainboard that the receives user's input password that powers on arranges request;
The flag setting unit arranges request for the password that powers on according to described mainboard, arranges and enables flag; And
Storage unit is used for password and the described flag of enabling of user's input are stored in storer.
7. device as claimed in claim 6 is characterized in that, described storer is EEPROM or EC ROM.
8. a terminal device decryption device is characterized in that, described device comprises:
The flag acquiring unit is used for after detecting the user and pressing power switch, obtains the pre-stored flag of enabling in the storer;
Initialization unit is used for when judging the described flag of enabling when effective, cipher input equipment is powered on and carries out initialization;
The password receiving element is used for receiving the user by the password of described cipher input equipment input; And
Judging unit is used for when judging that described password is correct, carries out normal start electrifying timing sequence, otherwise continues to wait for that the user inputs password, until password is correct.
9. a terminal device is characterized in that, described terminal device comprises such as each described terminal device encryption device of claim 6 to 7.
10. a terminal device is characterized in that, described terminal device comprises terminal device decryption device as claimed in claim 8.
CN201110288419.8A 2011-09-26 2011-09-26 A kind of terminal device encryption and decryption method, device and terminal device Expired - Fee Related CN103020509B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110288419.8A CN103020509B (en) 2011-09-26 2011-09-26 A kind of terminal device encryption and decryption method, device and terminal device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110288419.8A CN103020509B (en) 2011-09-26 2011-09-26 A kind of terminal device encryption and decryption method, device and terminal device

Publications (2)

Publication Number Publication Date
CN103020509A true CN103020509A (en) 2013-04-03
CN103020509B CN103020509B (en) 2017-06-13

Family

ID=47969106

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110288419.8A Expired - Fee Related CN103020509B (en) 2011-09-26 2011-09-26 A kind of terminal device encryption and decryption method, device and terminal device

Country Status (1)

Country Link
CN (1) CN103020509B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408340A (en) * 2014-10-31 2015-03-11 山东超越数控电子有限公司 Computer hardware and system combined certification system
CN105825119A (en) * 2015-09-30 2016-08-03 南京步步高通信科技有限公司 Electronic equipment encryption method and decryption method and electronic equipment
CN106295268A (en) * 2015-06-12 2017-01-04 联想(北京)有限公司 Information processing method and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034424A (en) * 2007-01-12 2007-09-12 深圳兆日技术有限公司 Date safety storing system, device and method
CN101165696A (en) * 2006-10-16 2008-04-23 中国长城计算机深圳股份有限公司 Safety identification method based on safe computer
CN101673330A (en) * 2008-09-10 2010-03-17 中国瑞达系统装备公司 BIOS-based computer security protection method and system
CN102054146A (en) * 2009-11-06 2011-05-11 深圳市研祥通讯终端技术有限公司 Power on password protection method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101165696A (en) * 2006-10-16 2008-04-23 中国长城计算机深圳股份有限公司 Safety identification method based on safe computer
CN101034424A (en) * 2007-01-12 2007-09-12 深圳兆日技术有限公司 Date safety storing system, device and method
CN101673330A (en) * 2008-09-10 2010-03-17 中国瑞达系统装备公司 BIOS-based computer security protection method and system
CN102054146A (en) * 2009-11-06 2011-05-11 深圳市研祥通讯终端技术有限公司 Power on password protection method and device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408340A (en) * 2014-10-31 2015-03-11 山东超越数控电子有限公司 Computer hardware and system combined certification system
CN106295268A (en) * 2015-06-12 2017-01-04 联想(北京)有限公司 Information processing method and electronic equipment
CN106295268B (en) * 2015-06-12 2020-01-31 联想(北京)有限公司 Information processing method and electronic device
CN105825119A (en) * 2015-09-30 2016-08-03 南京步步高通信科技有限公司 Electronic equipment encryption method and decryption method and electronic equipment
CN105825119B (en) * 2015-09-30 2019-07-26 南京步步高通信科技有限公司 Encryption method, decryption method and the electronic equipment of a kind of electronic equipment

Also Published As

Publication number Publication date
CN103020509B (en) 2017-06-13

Similar Documents

Publication Publication Date Title
CN101578609B (en) Secure booting a computing device
KR101176692B1 (en) Mass storage device with near field communications
EP2549678B1 (en) Method and apparatus for protecting software of mobile terminal
AU2010260108B2 (en) Remote access control of storage devices
US20130031631A1 (en) Detection of unauthorized device access or modifications
US20110131418A1 (en) Method of password management and authentication suitable for trusted platform module
CN107707981B (en) Microcode signature safety management system and method based on Trustzone technology
WO2014134389A1 (en) Continuation of trust for platform boot firmware
CN102955921A (en) Electronic device and safe starting method
JP5827692B2 (en) Bound data card and mobile host authentication method, apparatus and system
KR20120123885A (en) Storage device authentication apparatus and Storage device comprising authentication apparatus connection means
US8621195B2 (en) Disabling communication ports
US20150319147A1 (en) System and method for file encrypting and decrypting
EP2429226B1 (en) Mobile terminal and method for protecting its system data
CN106657551A (en) Method and system for preventing mobile terminal from being unlocked
KR101575021B1 (en) Mobile terminal for executing integrity verification and controll method thereof
CN103020509A (en) Terminal equipment encryption and decryption method, device and terminal equipment
KR20190033930A (en) Electronic device for encrypting security information and method for controlling thereof
WO2016045168A1 (en) Data processing method and data processing apparatus
CN111125723A (en) Encryption card identification method, device, equipment and storage medium
CN112966276B (en) Method, device and medium for safely starting computer
CN110851881B (en) Security detection method and device for terminal equipment, electronic equipment and storage medium
US20090187898A1 (en) Method for securely updating an autorun program and portable electronic entity executing it
CN107480545B (en) Data protection method and electronic equipment
KR20130048508A (en) Generating method for root key and system, device, and mobile terminal supporting the same

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170516

Address after: 518000, Guangdong 4, Chongwen garden, Taoyuan street, Shenzhen, Nanshan District, 910

Applicant after: Shenzhen Topstar Technology Co. Ltd.

Address before: 518000 Guangdong city of Shenzhen province Futian District science and Technology Parks Tairan 201 East 8 floor

Applicant before: Shenzhen Dingxing Digital Network Technology Co., Ltd.

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170613

Termination date: 20200926