CN104468627B - A kind of data ciphering method and system carrying out terminal data backup by server - Google Patents

A kind of data ciphering method and system carrying out terminal data backup by server Download PDF

Info

Publication number
CN104468627B
CN104468627B CN201410839275.4A CN201410839275A CN104468627B CN 104468627 B CN104468627 B CN 104468627B CN 201410839275 A CN201410839275 A CN 201410839275A CN 104468627 B CN104468627 B CN 104468627B
Authority
CN
China
Prior art keywords
server
backup
terminal
key
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410839275.4A
Other languages
Chinese (zh)
Other versions
CN104468627A (en
Inventor
蔡罗成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHENGDU 30RUITONG MOBILE COMMUNICATION Co Ltd
Original Assignee
CHENGDU 30RUITONG MOBILE COMMUNICATION Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHENGDU 30RUITONG MOBILE COMMUNICATION Co Ltd filed Critical CHENGDU 30RUITONG MOBILE COMMUNICATION Co Ltd
Priority to CN201410839275.4A priority Critical patent/CN104468627B/en
Publication of CN104468627A publication Critical patent/CN104468627A/en
Application granted granted Critical
Publication of CN104468627B publication Critical patent/CN104468627B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a kind of data ciphering methods carrying out terminal data backup by server, Step 1: back-up terminals initiate backup request, the public key of itself is sent to back-up terminals by server;Step 2: back-up terminals generate working key, Backup Data is encrypted with the working key, forms backup ciphertext;Step 3: working key is encrypted in the public key using server, the ciphertext of working key is formed, the ciphertext of backup ciphertext and working key is sent jointly into server storage;It initiates recovery request Step 4: restoring terminal and the public key for restoring terminal is sent to server, the ciphertext of server decryption work key, then the public key encryption working key with recovery terminal;Step 5: the ciphertext of backup ciphertext and working key is sent jointly to restore terminal;Step 6: restoring the ciphertext that terminal uses the private key decryption work key of itself, working key is obtained, then backup ciphertext is decrypted using working key, obtain the plaintext of Backup Data.

Description

A kind of data ciphering method and system carrying out terminal data backup by server
Technical field
The present invention relates to technical field of data backup more particularly to a kind of numbers carrying out terminal data backup by server According to encryption method and system.
Background technology
Information-based terminals various at present are just obtaining increasingly extensive application.For a user, have maximum value be Generated data during various information terminal are used, therefore number of users is generally each provided in various information terminal According to backup/restoration function.At present user generally possess a plurality of types of data backups such as computer, mobile phone, tablet computer/ Restore terminal, and the replacement frequency of these terminal devices is just higher and higher.Simultaneously each equipment there is also damage, lose the problem of, Especially mobile device, there are higher risk of missing.Therefore user needs between multiple and different terminal devices into line number According to seamless backup and recovery, while the requirements such as the secret protection to meet user need to be encrypted in Backup Data.Consider To the diversity of the held equipment of user, and also to ensure the reliability of Backup Data, current terminal data backup work( Data are stored to server end, terminal when can use backup mostly and obtain former backup from server end when needing to restore The mode of data quickly and easily carries out the migration of data to realize user between distinct device, while terminal can also be damaged, Loss when loss minimizes.
It is above-mentioned data backup processing is carried out based on server during, for the protection to user data privacy, It generally is both needed to that data are encrypted, to ensure that the terminal data of backup can not be illegally accessed.Current Backup Data Encryption mainly comprises the following steps:Terminal randomly generates working key, is encrypted with the key pair Backup Data, with the public affairs of terminal Key protects working key.The encrypted backup data formed after above-mentioned steps are handled are uploaded to server end and are stored. The ciphertext Backup Data that terminal-pair is obtained from server end when needing to restore is decrypted, and mainly comprises the following steps:With the private key of terminal Decryption obtains working key, obtains Backup Data with work secret key decryption in plain text.
Can be seen that the premise that Backup Data can normally restore from above-mentioned Backup Data encryption and decryption processing procedure is to need Public key used corresponding private key when correctly holding Backup Data encryption:That is the private key of terminal.According to relevant requirement, each terminal Private key be only capable of being present in terminal inner, can not be exported.Therefore when there is equipment damage, loss, due to can not The terminal secret key needed for decryption is obtained, " can see cannot use " to Backup Data is caused, even if user possesses former Backup Data, still Required data cannot normally be restored, fail the final purpose for reaching data backup.
Invention content
It cannot normally restore required in terminal device damage, loss for terminal data backup method in the prior art The technical issues of data, the invention discloses a kind of data ciphering methods carrying out terminal data backup by server.This hair It is bright to also disclose a kind of data encryption system carrying out terminal data backup by server.
The purpose of the present invention is realized by following technical proposals:
A kind of data ciphering method carrying out terminal data backup by server, specifically includes following step:
Step 1: back-up terminals initiate backup request to server, the public key of itself is sent to back-up terminals by server;
Step 2: back-up terminals generate working key, Backup Data is encrypted with the working key, it is close to form backup Text;
Step 3: using step 1 obtain to the public key of server working key is encrypted, it is close to form work The ciphertext of backup ciphertext and working key is sent jointly to server storage by the ciphertext of key, back-up terminals;
It initiates recovery request Step 4: restoring terminal to server and the public key for restoring terminal is sent to server, take The ciphertext of the business device private key decryption work key of itself obtains working key, then close with the public key encryption work for restoring terminal Key;
Step 5: the ciphertext that server is obtained by backup ciphertext and using the public key encryption working key for restoring terminal is together It is sent to recovery terminal;
Step 6: restoring the ciphertext that terminal uses the private key decryption work key of itself, working key is obtained, then use work Make secret key decryption backup ciphertext, obtains the plaintext of Backup Data.
Further, above-mentioned back-up terminals and recovery terminal belong to different terminal devices.To solve terminal damage The technical issues of bad or loss.
Further, above-mentioned back-up terminals and recovery terminal belong to the same terminal device.The method of the present invention is supported Back-up terminals restore the conventional usage scenario requirement that terminal is same equipment, convenient for users to use.
Further, the above method further includes, after back-up terminals initiate backup request, server and back-up terminals it Between carry out authentication.Ensure the safety of data by authentication.
Further, the above method further includes, after restoring terminal and initiating recovery request, server with restore terminal it Between carry out authentication.Ensure the safety of data by authentication.
Further, the above method further includes that after the completion of backup, server returns to backup result to back-up terminals; After the completion of recovery, restores terminal to server and return to restoration result.
Further, above-mentioned working key is random number.
The invention also discloses a kind of data encryption systems carrying out terminal data backup by server, specifically include Back-up terminals, server and restore terminal, the back-up terminals to server initiate backup request, the server by itself Public key is sent to back-up terminals;Back-up terminals generate working key, and Backup Data is encrypted with the working key, are formed standby Part ciphertext;Back-up terminals also use the public key of server that working key is encrypted simultaneously, form the ciphertext of working key, standby The ciphertext of backup ciphertext and working key is sent jointly to server storage by part terminal;The recovery terminal to server is initiated The public key for restoring terminal is simultaneously sent to server by recovery request, the ciphertext of the server private key decryption work key of itself, Obtain working key, then the public key encryption working key with recovery terminal;Server is by backup ciphertext and using recovery terminal The ciphertext that public key encryption working key obtains sends jointly to restore terminal;It is close using the private key decryption work of itself to restore terminal The ciphertext of key obtains working key, then decrypts backup ciphertext using working key, obtains the plaintext of Backup Data.
By using above technical solution, the present invention has advantageous effect below:Data encryption proposed by the present invention Method solves the problems, such as that can not be normally carried out data when backup caused by conventional encryption methods and inconsistent recovery terminal restores, The corresponding association eliminated between backup and recovery terminal requires, and it is various can fully to meet the terminal possessed in active user The security guarantee demand of Backup Data under a variety of usage scenarios such as change, terminal update frequentization, lost terminal occurred frequentlyization.
Only when data are restored, server-side need to be carried out to working key for relatively traditional Backup Data encryption method Translation and protection processing, the data volume of working key is minimum, and the increased operand of institute is also extremely limited.To as the standby of data subject It is consistent with traditional process that part data such as are not necessarily to the decryption repeated, re-encrypt at operations, the data encrypting and deciphering process.
The above-mentioned increased operand of institute is all undertaken by server-side simultaneously, and the operand of each terminal device does not change, no The resource consumption to each terminal can be increased, any additional influence will not be caused to the use of terminal device.
Description of the drawings
Fig. 1 is the backup flow chart of Backup Data.
Fig. 2 is the recovery flow chart of Backup Data.
Specific implementation mode
The specific implementation mode that the present invention will be described in detail with reference to the accompanying drawings of the specification.
The invention discloses it is a kind of by server carry out terminal data backup data ciphering method, specifically include with Under step:
Step 1: back-up terminals initiate backup request to server, the public key of itself is sent to back-up terminals by server;
Step 2: back-up terminals generate working key, Backup Data is encrypted with the working key, it is close to form backup Text;
Step 3: using step 1 obtain to the public key of server working key is encrypted, it is close to form work The ciphertext of backup ciphertext and working key is sent jointly to server storage by the ciphertext of key, back-up terminals;
It initiates recovery request Step 4: restoring terminal to server and the public key for restoring terminal is sent to server, take The ciphertext of the business device private key decryption work key of itself obtains working key, then close with the public key encryption work for restoring terminal Key;
Step 5: the ciphertext that server is obtained by backup ciphertext and using the public key encryption working key for restoring terminal is together It is sent to recovery terminal;
Step 6: restoring the ciphertext that terminal uses the private key decryption work key of itself, working key is obtained, then use work Make secret key decryption backup ciphertext, obtains the plaintext of Backup Data.
Data ciphering method proposed by the present invention solves backup caused by conventional encryption methods and recovery terminal is inconsistent Shi Wufa is normally carried out the problem of data are restored, and the corresponding association eliminated between backup and recovery terminal requires, and can fill Divide a variety of usage scenarios such as terminal diversification, terminal update frequentization, lost terminal occurred frequentlyization for meeting and possessing in active user The security guarantee demand of lower Backup Data.
Only when data are restored, server-side need to be carried out to working key for relatively traditional Backup Data encryption method Translation and protection processing, the data volume of working key is minimum, and the increased operand of institute is also extremely limited.To as the standby of data subject It is consistent with traditional process that part data such as are not necessarily to the decryption repeated, re-encrypt at operations, the data encrypting and deciphering process.
The above-mentioned increased operand of institute is all undertaken by server-side simultaneously, and the operand of each terminal device does not change, no The resource consumption to each terminal can be increased, any additional influence will not be caused to the use of terminal device.
Further, above-mentioned back-up terminals and recovery terminal belong to different terminal devices.To solve terminal damage The technical issues of bad or loss.
Further, above-mentioned back-up terminals and recovery terminal belong to the same terminal device.The method of the present invention is supported Back-up terminals restore the conventional usage scenario requirement that terminal is same equipment, convenient for users to use.
Further, the above method further includes, after back-up terminals initiate backup request, server and back-up terminals it Between carry out authentication.Ensure the safety of data by authentication.
Further, the above method further includes, after restoring terminal and initiating recovery request, server with restore terminal it Between carry out authentication.Ensure the safety of data by authentication.
Further, the above method further includes that after the completion of backup, server returns to backup result to back-up terminals; After the completion of recovery, restores terminal to server and return to restoration result.
Further, above-mentioned working key is random number.
The invention also discloses a kind of data encryption systems carrying out terminal data backup by server, specifically include Back-up terminals, server and restore terminal, the back-up terminals to server initiate backup request, the server by itself Public key is sent to back-up terminals;Back-up terminals generate working key, and Backup Data is encrypted with the working key, are formed standby Part ciphertext;Back-up terminals also use the public key of server that working key is encrypted simultaneously, form the ciphertext of working key, standby The ciphertext of backup ciphertext and working key is sent jointly to server storage by part terminal;The recovery terminal to server is initiated The public key for restoring terminal is simultaneously sent to server by recovery request, the ciphertext of the server private key decryption work key of itself, Obtain working key, then the public key encryption working key with recovery terminal;Server is by backup ciphertext and using recovery terminal The ciphertext that public key encryption working key obtains sends jointly to restore terminal;It is close using the private key decryption work of itself to restore terminal The ciphertext of key obtains working key, then decrypts backup ciphertext using working key, obtains the plaintext of Backup Data.
In above system, public key is sent to back-up terminals by server, is carried out to working key using the public key of server Then encryption uses the private key of server to decrypt working key, to obtain working key on the server, and in server The upper public key with recovery terminal is sent to the working key encryption and restores terminal for decrypting Backup Data.It is such System so that also can recover Backup Data by restoring terminal in the case where back-up terminals are lost or are damaged, it is ensured that Effective recovery of Backup Data.
Fig. 1 is the backup flow chart of Backup Data, is as follows:
(1) terminal needs to initiate backup request to server-side when Backup Data, and back-up terminals carry out identity with server-side and recognize Card;
(2) certification generates random number R 1 by rear back-up terminals, and R1 is used to be carried out as working key to Backup Data Data Encryption forms ER1(Data);
(3) back-up terminals obtain the public key PK1 of server-side from authentication information, and R1 is encrypted, and are formed EPK1(R1);
(4) back-up terminals are by the ciphertext data E of above-mentioned generationR1(Data) and EPK1(R1) it is sent to server-side together;
(5) server-side stores the Backup Data received;
(6) server-side returns to backup operation result.
Fig. 2 is the recovery flow chart of Backup Data, is as follows:
(1)When terminal needs to restore data, recovery request is initiated to server-side, restores terminal and recognizes with server-side progress identity Card;
(2)Certification decrypts E by rear server-side own private key SK1PK1(R1) R1 is obtained;
(3)Server-side is obtained from authentication information restores terminal public key PK2, is encrypted to R1, forms EPK2 (R1);
(4)Server-side is by the ciphertext data E of above-mentioned generationR1(Data) and EPK2(R1) it is sent to recovery terminal together;
(5)Restore terminal and decrypts E with own private key SK2PK2(R1), R1 is obtained;
(6)Restore terminal and decrypts E with R1R1(Data), Data is obtained in plain text;
(7)Restore terminal to restore Data clear datas into terminal, and recovery operation result is returned to server-side.
Can be seen that from the process of above-mentioned backup, recovery, data ciphering method proposed by the present invention realize back-up terminals with Restore the loose coupling between terminal, woth no need to ask back-up terminals to be necessary for same equipment with terminal is restored, can fully meet current User's unconventional use demand such as changes terminal, terminal damage, lost terminal in data backup restoration operation, together When this method also support back-up terminals, restore terminal be same equipment conventional usage scenario requirement.Therefore the data encryption side Method has the full compatibility of user data backup/restoration scenario.
The coefficient and parameter gone out given in the above embodiments is available to those skilled in the art to realize or use The present invention's, the present invention, which does not limit, only takes aforementioned disclosed numerical value, without departing from the present invention in the case of the inventive idea, this The technical staff in field can make above-described embodiment various modifications or adjustment, thus protection scope of the present invention is not upper It states embodiment to be limited, and should be the maximum magnitude for meeting the inventive features that claims are mentioned.

Claims (6)

1. a kind of data ciphering method carrying out terminal data backup by server, specifically includes following step:
Step 1: back-up terminals initiate backup request to server, the public key of itself is sent to back-up terminals by server;
Step 2: back-up terminals generate working key, Backup Data is encrypted with the working key, forms backup ciphertext;
Step 3: using step 1 obtain to the public key of server working key is encrypted, form working key The ciphertext of backup ciphertext and working key is sent jointly to server storage by ciphertext, back-up terminals;
It initiates recovery request Step 4: restoring terminal to server and the public key for restoring terminal is sent to server, server With the ciphertext of the private key decryption work key of itself, working key, then the public key encryption working key with recovery terminal are obtained;
Step 5: server sends backup ciphertext and the ciphertext obtained using the public key encryption working key for restoring terminal together Give recovery terminal;
Step 6: restoring the ciphertext that terminal uses the private key decryption work key of itself, working key is obtained, then close using work Key decrypts backup ciphertext, obtains the plaintext of Backup Data,
The back-up terminals and recovery terminal belong to different terminal devices.
2. the data ciphering method of terminal data backup is carried out by server as described in claim 1, it is characterised in that institute The method of stating further includes that after back-up terminals initiate backup request, authentication is carried out between server and back-up terminals.
3. the data ciphering method of terminal data backup is carried out by server as claimed in claim 2, it is characterised in that institute The method of stating further includes that after restoring terminal initiation recovery request, authentication is carried out between server and recovery terminal.
4. the data ciphering method of terminal data backup is carried out by server as claimed in claim 3, it is characterised in that institute The method of stating further includes, and after the completion of backup, server returns to backup result to back-up terminals;After the completion of recovery, restore terminal Restoration result is returned to server.
5. the data ciphering method of terminal data backup is carried out by server as claimed in claim 3, it is characterised in that institute It is random number to state working key.
6. a kind of data encryption system carrying out terminal data backup by server, it is characterised in that specifically include backup eventually End, server and recovery terminal, the back-up terminals initiate backup request to server, and the server sends out the public key of itself Give back-up terminals;Back-up terminals generate working key, and Backup Data is encrypted with the working key, and it is close to form backup Text;Back-up terminals also use the public key of server that working key is encrypted simultaneously, form the ciphertext of working key, backup is eventually The ciphertext of backup ciphertext and working key is sent jointly to server storage by end;The recovery terminal to server initiates to restore It asks and the public key for restoring terminal is sent to server, the server ciphertext of the private key decryption work key of itself obtains Working key, then the public key encryption working key with recovery terminal;Server is by backup ciphertext and using the public key for restoring terminal The ciphertext that cryptographic work key obtains sends jointly to restore terminal;Restore terminal using the private key decryption work key of itself Ciphertext obtains working key, then decrypts backup ciphertext using working key, the plaintext of Backup Data is obtained, wherein the backup Terminal and recovery terminal belong to different terminal devices.
CN201410839275.4A 2014-12-30 2014-12-30 A kind of data ciphering method and system carrying out terminal data backup by server Active CN104468627B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410839275.4A CN104468627B (en) 2014-12-30 2014-12-30 A kind of data ciphering method and system carrying out terminal data backup by server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410839275.4A CN104468627B (en) 2014-12-30 2014-12-30 A kind of data ciphering method and system carrying out terminal data backup by server

Publications (2)

Publication Number Publication Date
CN104468627A CN104468627A (en) 2015-03-25
CN104468627B true CN104468627B (en) 2018-09-04

Family

ID=52913999

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410839275.4A Active CN104468627B (en) 2014-12-30 2014-12-30 A kind of data ciphering method and system carrying out terminal data backup by server

Country Status (1)

Country Link
CN (1) CN104468627B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105204962B (en) * 2015-09-25 2019-04-12 北京金山安全软件有限公司 Data backup method and device and server
CN105376258B (en) * 2015-12-11 2019-03-01 上海爱数信息技术股份有限公司 A method of based on encryption authorization system Backup and Restore cloud storage file object
CN107295069B (en) * 2017-05-27 2020-06-02 Oppo广东移动通信有限公司 Data backup method and device, storage medium and server
CN107920052B (en) * 2017-08-02 2020-11-17 唐盛(北京)物联技术有限公司 Encryption method and intelligent device
CN107590025A (en) * 2017-08-17 2018-01-16 深圳市优品壹电子有限公司 A kind of back-up restoring method and system
CN108595291B (en) * 2018-04-01 2021-08-31 山东协和学院 Medical data backup system
CN109684129B (en) * 2018-11-20 2020-05-05 北京深思数盾科技股份有限公司 Data backup recovery method, storage medium, encryption machine, client and server
CN109934013B (en) * 2019-03-21 2021-01-08 北京纬百科技有限公司 Data protection method and device
CN111061596B (en) * 2019-12-26 2021-11-16 航天壹进制(南京)数据科技有限公司 Data backup and recovery method and system based on digital certificate
CN111130778B (en) * 2019-12-31 2022-03-11 郑州信大捷安信息技术股份有限公司 Method and system for safely recovering encrypted data based on hardware
CN113076546B (en) * 2021-03-02 2024-03-05 Oppo广东移动通信有限公司 Information processing method, equipment and storage medium
CN113064761B (en) * 2021-04-08 2022-03-04 北京深思数盾科技股份有限公司 Data recovery method, server, encryption device, terminal and medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101771699A (en) * 2010-01-06 2010-07-07 华南理工大学 Method and system for improving SaaS application security
CN201919030U (en) * 2010-12-10 2011-08-03 航天信息股份有限公司 System for storing and managing network files
CN102427449A (en) * 2011-11-04 2012-04-25 北京工业大学 Trusted mobile storage method based on security chips
CN103179086A (en) * 2011-12-21 2013-06-26 中国电信股份有限公司 Method and system for remote storing processing of data
US8769274B2 (en) * 2012-09-05 2014-07-01 International Business Machines Corporation Backup and restore in a secure appliance with integrity and confidentiality
CN103916848A (en) * 2013-01-09 2014-07-09 中兴通讯股份有限公司 Data backup and recovery method and system for mobile terminal
CN104158880A (en) * 2014-08-19 2014-11-19 济南伟利迅半导体有限公司 User-end cloud data sharing solution

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101771699A (en) * 2010-01-06 2010-07-07 华南理工大学 Method and system for improving SaaS application security
CN201919030U (en) * 2010-12-10 2011-08-03 航天信息股份有限公司 System for storing and managing network files
CN102427449A (en) * 2011-11-04 2012-04-25 北京工业大学 Trusted mobile storage method based on security chips
CN103179086A (en) * 2011-12-21 2013-06-26 中国电信股份有限公司 Method and system for remote storing processing of data
US8769274B2 (en) * 2012-09-05 2014-07-01 International Business Machines Corporation Backup and restore in a secure appliance with integrity and confidentiality
CN103916848A (en) * 2013-01-09 2014-07-09 中兴通讯股份有限公司 Data backup and recovery method and system for mobile terminal
CN104158880A (en) * 2014-08-19 2014-11-19 济南伟利迅半导体有限公司 User-end cloud data sharing solution

Also Published As

Publication number Publication date
CN104468627A (en) 2015-03-25

Similar Documents

Publication Publication Date Title
CN104468627B (en) A kind of data ciphering method and system carrying out terminal data backup by server
TWI701561B (en) Data backup method and device, storage medium and server
CN106685645B (en) A kind of cipher key backup for safety chip business cipher key and restoration methods and system
CN100490372C (en) A method for backup and recovery of encryption key
TWI644557B (en) Method and device for setting terminal master key
CN103067160A (en) Method and system of generation of dynamic encrypt key of encryption secure digital memory card (SD)
CN105812332A (en) Data protection method
CN107993073B (en) Face recognition system and working method thereof
WO2016086788A1 (en) Method and apparatus for encrypting/decrypting data on mobile terminal
CN105847005B (en) Encryption device and method
CN204360381U (en) mobile device
CN111385084A (en) Key management method and device for digital assets and computer readable storage medium
CN104092550A (en) Password protection method, system and device
CN102801730A (en) Information protection method and device for communication and portable devices
CN110661748A (en) Log encryption method, log decryption method and log encryption device
CN106357678A (en) Cloud encryption storage method for intelligent terminal and intelligent terminal
US20170091483A1 (en) Method and Device for Protecting Address Book, and Communication System
CN105142134A (en) Parameter obtaining and transmission methods/devices
CN107155184B (en) WIFI module with secure encryption chip and communication method thereof
US8499157B1 (en) Device-based password management
CN102769525B (en) The user key backup of a kind of TCM and restoration methods
CN102332077A (en) Hand-held equipment data encryption and decryption method and hand-held equipment peripheral equipment thereof
CN111008400A (en) Data processing method, device and system
CN105577650A (en) Remote time synchronization method and system of one-time password (OTP)
CN107678886A (en) A kind of method and terminal device for preserving, recovering application data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant