CN105791282B - A kind of method for protecting privacy, mobile terminal and wearable device - Google Patents

A kind of method for protecting privacy, mobile terminal and wearable device Download PDF

Info

Publication number
CN105791282B
CN105791282B CN201610112871.1A CN201610112871A CN105791282B CN 105791282 B CN105791282 B CN 105791282B CN 201610112871 A CN201610112871 A CN 201610112871A CN 105791282 B CN105791282 B CN 105791282B
Authority
CN
China
Prior art keywords
signing messages
mobile terminal
determining
wearable device
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610112871.1A
Other languages
Chinese (zh)
Other versions
CN105791282A (en
Inventor
钟焰涛
傅文治
蒋罗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201610112871.1A priority Critical patent/CN105791282B/en
Publication of CN105791282A publication Critical patent/CN105791282A/en
Application granted granted Critical
Publication of CN105791282B publication Critical patent/CN105791282B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a kind of method for protecting privacy, mobile terminal and wearable device, mobile terminal receives privacy information, subscriber authentication request and a random value are sent to wearable device, wearable device verifies user identity, when determining that user identity is unverified, mobile terminal checks that permission locks for the privacy information, when determining that user identity passes through verifying, wearable device obtains signing messages after encrypting using default private key to random value, whether mobile terminal verifies the signing messages correct, when determining that the signing messages is correct, then obtain the privacy information checks permission, when determining that the signing messages is incorrect, the privacy information is then checked that permission locks, information is encrypted using asymmetrical encryption approach, it avoids communication process monitored and reveals information, The user privacy information of terminal can efficiently and safely be protected.

Description

A kind of method for protecting privacy, mobile terminal and wearable device
Technical field
The present invention relates to information protection fields, more particularly to a kind of method for protecting privacy, mobile terminal and can wear Wear equipment.
Background technique
There are many privacy informations related with user, such as chat record, short message, Mobile business on mobile intelligent terminal Content, these privacy informations user check it is not desirable that being shown to unwarranted personage.Existing technical solution be by The wearable device of binding is detected in current mobile terminal preset range, could show or open privacy information.
But the user of wearable device is not it is possible to be user, it is in order to solve this problem, now mobile After terminal detects the wearable device for nearby existing and binding with it, it is desirable that wearable device is confirmed by biological identification technology to be used The identity at family only just can show or open privacy information when user is mobile terminal owner.Wearable device is true Recognize after user identity, will confirm that result is sent to mobile terminal, it is wearable first that preset password is sent to movement eventually It holds, has identical password in mobile terminal;Mobile terminal compares the password received from wearable device again and oneself is pre- Whether the password deposited is identical.
The problem of above method, is, if on the scene have equipment to monitor above-mentioned communication process, is easy to obtain above-mentioned Preset password causes safety by great threat.
Summary of the invention
In view of this, the main purpose of the present invention is to provide a kind of method for protecting privacy, mobile terminal and can wear Equipment is worn, user privacy information on mobile terminal can be safely and efficiently protected.
To achieve the above object, the present invention provides a kind of method for protecting privacy, comprising:
When receiving privacy information, subscriber authentication request and a random value are sent to wearable device;
The subscriber authentication result information for receiving the wearable device feedback, determines whether user identity passes through and tests Card;
When determining that user identity passes through verifying, receive the use that the wearable device is sent preset private key to it is described with Machine value carries out encrypted signing messages and signing messages checking request;
Whether correct verify the signing messages;
When determining that the signing messages is correct, then obtain the privacy information checks permission.
Preferably, the verifying signing messages whether correctly include:
The signing messages is decrypted using the public key to match with the default private key, judges whether successfully to solve It is close, if it is, determining that the signing messages is correct, otherwise determine that the signing messages is incorrect.
Preferably, it is described obtain the privacy information check permission after further include:
Response privacy information checks instruction, shows to the privacy information.
The present invention also provides a kind of mobile terminals, comprising:
Identity validation transmission unit, for sending subscriber authentication to wearable device when receiving privacy information Request and a random value;
Authentication confirmation unit, for receiving the subscriber authentication result information of the wearable device feedback, really Determine whether user identity passes through verifying;
Signing messages acquiring unit is sent for when determining that user identity passes through verifying, receiving the wearable device Use preset private key encrypted signing messages and signing messages checking request carried out to the random value;
Signing messages authentication unit, it is whether correct for verifying the signing messages;
Authority acquiring unit, for when determining that the signing messages is correct, then obtain the privacy information to check permission.
Preferably, the signing messages authentication unit is specifically used for:
The signing messages is decrypted using the public key to match with the default private key, judges whether successfully to solve It is close, if it is, determining that the signing messages is correct, otherwise determine that the signing messages is incorrect.
Preferably, the mobile terminal further include:
Privacy information display unit is checked instruction for responding privacy information, is shown to the privacy information.
The present invention also provides a kind of method for protecting privacy, comprising:
The subscriber authentication request and a random value that mobile terminal is sent are received, identity is carried out to active user and is tested Card;
When determining that user identity passes through verifying, the random value is encrypted to obtain A.L.S. using default private key Breath, and the signing messages is sent to mobile terminal, whether signing messages described in requests verification is correct.
Preferably, described to include: to active user's progress authentication
The biological information for obtaining active user, judges whether the biological information matches with pre-stored biological information, If it is, determining user identity by verifying, otherwise determine that user identity is unverified.
The present invention also provides a kind of wearable devices, comprising:
Identity validation unit, for receive mobile terminal transmission subscriber authentication request and a random value, to working as Preceding user carries out authentication;
Signature verification request unit, for when determining that user identity passes through verifying, using default private key to described random Value is encrypted to obtain signing messages, and the signing messages is sent to mobile terminal, and signing messages described in requests verification is It is no correct.
Preferably, the identity validation unit is specifically used for:
The subscriber authentication request and a random value that mobile terminal is sent are received, the biology letter of active user is obtained Breath, judges whether the biological information matches with pre-stored biological information, if it is, determining user identity by testing Otherwise card determines that user identity is unverified.
It is connect using a kind of method for protecting privacy provided by the invention, mobile terminal and wearable device, mobile terminal Privacy information is received, sends subscriber authentication request and a random value to wearable device, wearable device verifies user's body Part, when determining that user identity is unverified, mobile terminal checks that permission locks for the privacy information, works as determination When user identity passes through verifying, wearable device obtains signing messages after encrypting using default private key to random value, mobile Whether signing messages described in terminal authentication is correct, when determining that the signing messages is correct, then obtains checking for the privacy information The privacy information is then checked that permission locks when determining that the signing messages is incorrect by permission, is added using asymmetric Close scheme encrypts information, avoids communication process monitored and reveals information, can efficiently and safely protect the use of terminal Family privacy information.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this The embodiment of invention for those of ordinary skill in the art without creative efforts, can also basis The attached drawing of offer obtains other attached drawings.
Fig. 1 is a kind of flow chart of method for protecting privacy embodiment one of the present invention;
Fig. 2 is a kind of structural schematic diagram of mobile terminal embodiment two of the present invention;
Fig. 3 is a kind of flow chart of method for protecting privacy embodiment three of the present invention;
Fig. 4 is a kind of structural schematic diagram of wearable device example IV of the present invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
Embodiment one:
The present invention provides a kind of method for protecting privacy, Fig. 1, which shows method for protecting privacy of the present invention, to be implemented The flow chart of example one, comprising:
Step S101: when receiving privacy information, to wearable device send subscriber authentication request with one with Machine value;
Mobile terminal when receiving privacy information, to the wearable device that matches send subscriber authentication request and The random value generated.
Step S102: the subscriber authentication result information of the wearable device feedback is received, determines that user identity is It is no by verifying, if it is, entering step S104, otherwise enter step S103;
Step S103: the privacy information is checked that permission locks;
It is insincere using the current user identities of wearable device when user identity is unverified, by privacy information It checks that permission locks, prevents by insincere identity user steal information.
Step S104: it is encrypted to random value progress to receive the default private key of use that the wearable device is sent Signing messages and signing messages checking request;
When user identity passes through verifying, wearable device encrypts random value using private key to obtain signing messages, Requests verification signing messages.
Whether correct step S105: verifying the signing messages, if it is, entering step S106, otherwise enters step S107;
There is the public and private key pair for digital signature in wearable device, and has matched public key in mobile terminal, Can verify that whether signature is correct, verifies whether the signing messages correctly may particularly include: use and the default private key phase The signing messages is decrypted in the public key matched, judge whether can successful decryption, if it is, determining the signing messages just Really, otherwise determine that the signing messages is incorrect.
Step S106: obtain the privacy information checks permission;
Signing messages can obtain the permission of checking of privacy information when correct, can guarantee the currently used person of wearable device at this time Identity it is credible, privacy information can be responded later and check instruction, the privacy information is shown.
Step S107: the privacy information is checked that permission locks.
When signing messages is incorrect, the public key and wearable device private key of mobile terminal are mismatched, and privacy information is checked Permission locking, prevents by insincere identity user steal information.
Using a kind of method for protecting privacy provided in this embodiment, mobile terminal receives privacy information, to wearable Equipment sends subscriber authentication request and a random value, and wearable device verifies user identity, when determining user identity not When passing through verifying, mobile terminal checks that permission locks for the privacy information, when determining that user identity passes through verifying, Wearable device obtains signing messages after encrypting using default private key to random value, mobile terminal verifies the signing messages Whether correct, when determining that the signing messages is correct, then obtain the privacy information checks permission, when determining the A.L.S. It ceases incorrect, then the privacy information is checked that permission locks, information is encrypted using asymmetrical encryption approach, It avoids communication process monitored and reveals information, can efficiently and safely protect the user privacy information of terminal.
Embodiment two:
The present invention also provides a kind of mobile terminals, and Fig. 2 shows the structural representations of two mobile terminal of the embodiment of the present invention Figure, comprising:
Identity validation transmission unit 101, for sending user identity to wearable device and testing when receiving privacy information Card request and a random value;
Authentication confirmation unit 102, for receiving the subscriber authentication result information of the wearable device feedback, Determine whether user identity passes through verifying;
First permission lock cell 103, for when determining that user identity is unverified, by looking into for the privacy information See that permission is locked;
Signing messages acquiring unit 104, for when determining that user identity passes through verifying, receiving the wearable device hair The use sent presets private key and carries out encrypted signing messages and signing messages checking request to the random value;
Signing messages authentication unit 105, it is whether correct for verifying the signing messages;
Authority acquiring unit 106, for when determining that the signing messages is correct, then obtaining the power of checking of the privacy information Limit;
Second permission lock cell 107 determines that the signing messages is incorrect for working as, then looking into the privacy information See that permission is locked.
In the present embodiment, the signing messages authentication unit 105 is specifically used for:
The signing messages is decrypted using the public key to match with the default private key, judges whether successfully to solve It is close, if it is, determining that the signing messages is correct, otherwise determine that the signing messages is incorrect.
It may also include that in the present embodiment
Privacy information display unit is checked instruction for responding privacy information, is shown to the privacy information.
Using a kind of mobile terminal provided in this embodiment, mobile terminal receives privacy information, sends to wearable device Subscriber authentication request and a random value, wearable device verifies user identity, when determining that user identity is unverified When, mobile terminal checks that permission locks for the privacy information, wearable to set when determining that user identity passes through verifying For using default private key to obtain signing messages after encrypting to random value, whether just mobile terminal verifies the signing messages Really, when determining that the signing messages is correct, then obtain the privacy information checks permission, when determining the signing messages not just Really, then the privacy information is checked that permission locks, information is encrypted using asymmetrical encryption approach, avoids leading to Letter process is monitored and reveals information, can efficiently and safely protect the user privacy information of terminal.
Embodiment three:
The present invention also provides a kind of method for protecting privacy, Fig. 3 shows three privacy information of embodiment of the present invention guarantor The flow chart of maintaining method, comprising:
Step S201: receive mobile terminal send subscriber authentication request with a random value, to active user into Row authentication judges whether, if it is, entering step S203, otherwise to enter step S202 by verifying;
Wearable device receives subscriber authentication request and the random value of mobile terminal, carries out identity to active user and tests Card can judge the biological information and pre-stored biological information by the biological information of acquisition active user, such as fingerprint Whether match, if it is, determining user identity by verifying, otherwise determines that user identity is unverified.
S202: Xiang Suoshu mobile terminal feedback user authentication failure information of step;
User identity is unverified, and active user is not owner, it is determined that authentication failure, by verification result Feed back to mobile terminal.
Step S203: being encrypted to obtain signing messages to the random value using default private key, and by the A.L.S. Breath is sent to mobile terminal, and whether signing messages described in requests verification is correct.
User identity passes through verifying, it is determined that active user is to remember me, is safe condition, using private key to random value It signs, the correctness of request mobile terminal verifying signature, determine whether acquisition privacy information checks permission, can wear The public and private key pair having in equipment for digital signature is worn, and has matched public key in mobile terminal, it may be verified that signature is It is no correct.
Using a kind of method for protecting privacy provided in this embodiment, mobile terminal receives privacy information, to wearable Equipment sends subscriber authentication request and a random value, and wearable device verifies user identity, when determining user identity not When passing through verifying, mobile terminal checks that permission locks for the privacy information, when determining that user identity passes through verifying, Wearable device obtains signing messages after encrypting using default private key to random value, mobile terminal verifies the signing messages Whether correct, when determining that the signing messages is correct, then obtain the privacy information checks permission, when determining the A.L.S. It ceases incorrect, then the privacy information is checked that permission locks, information is encrypted using asymmetrical encryption approach, It avoids communication process monitored and reveals information, can efficiently and safely protect the user privacy information of terminal.
Example IV:
The present invention also provides a kind of wearable device, Fig. 4 shows the structure of four wearable device of the embodiment of the present invention Schematic diagram, comprising:
Identity validation unit 201, the subscriber authentication for receiving mobile terminal transmission is requested and a random value, right Active user carries out authentication;
Result feedback unit 202, for when determining that user identity is unverified, Xiang Suoshu mobile terminal feedback user Authentication failure information;
Signature verification request unit 203, for when determining that user identity passes through verifying, using default private key to it is described with Machine value is encrypted to obtain signing messages, and the signing messages is sent to mobile terminal, signing messages described in requests verification It is whether correct.
In the present embodiment, the identity validation unit 201 is specifically used for:
The subscriber authentication request and a random value that mobile terminal is sent are received, the biology letter of active user is obtained Breath, judges whether the biological information matches with pre-stored biological information, if it is, determining user identity by testing Otherwise card determines that user identity is unverified.
Using a kind of wearable device provided in this embodiment, mobile terminal receives privacy information, sends out to wearable device Subscriber authentication request and a random value are sent, wearable device is verified user identity, tested when determining that user identity does not pass through When card, mobile terminal checks that permission locks for the privacy information, wearable when determining that user identity passes through verifying Equipment obtains signing messages after encrypting using default private key to random value, whether just mobile terminal verifies the signing messages Really, when determining that the signing messages is correct, then obtain the privacy information checks permission, when determining the signing messages not just Really, then the privacy information is checked that permission locks, information is encrypted using asymmetrical encryption approach, avoids leading to Letter process is monitored and reveals information, can efficiently and safely protect the user privacy information of terminal.
It should be noted that all the embodiments in this specification are described in a progressive manner, each embodiment weight Point explanation is the difference from other embodiments, and the same or similar parts between the embodiments can be referred to each other. For system class embodiment, since it is basically similar to the method embodiment, so being described relatively simple, related place ginseng See the part explanation of embodiment of the method.
Finally, it is to be noted that, herein, relational terms such as first and second and the like be used merely to by One entity or operation are distinguished with another entity or operation, without necessarily requiring or implying these entities or operation Between there are any actual relationship or orders.Moreover, the terms "include", "comprise" or its any other variant meaning Covering non-exclusive inclusion, so that the process, method, article or equipment for including a series of elements not only includes that A little elements, but also including other elements that are not explicitly listed, or further include for this process, method, article or The intrinsic element of equipment.In the absence of more restrictions, the element limited by sentence "including a ...", is not arranged Except there is also other identical elements in the process, method, article or apparatus that includes the element.
Detailed Jie has been carried out to method for protecting privacy provided by the present invention, mobile terminal and wearable device above It continues, used herein a specific example illustrates the principle and implementation of the invention, and the explanation of above embodiments is only It is to be used to help understand method and its core concept of the invention;At the same time, for those skilled in the art, according to this hair Bright thought, there will be changes in the specific implementation manner and application range, in conclusion the content of the present specification should not manage Solution is limitation of the present invention.

Claims (10)

1. a kind of method for protecting privacy characterized by comprising
When receiving privacy information, subscriber authentication request and a random value are sent to wearable device;
The subscriber authentication result information for receiving the wearable device feedback, determines whether user identity passes through verifying;
When determining that user identity passes through verifying, receives the use that the wearable device is sent and preset private key to the random value Carry out encrypted signing messages and signing messages checking request;
Whether correct verify the signing messages;
When determining that the signing messages is correct, then obtain the privacy information checks permission.
2. method for protecting privacy according to claim 1, which is characterized in that whether the verifying signing messages Correctly include:
The signing messages is decrypted using the public key to match with the default private key, judge whether can successful decryption, If it is, determining that the signing messages is correct, otherwise determine that the signing messages is incorrect.
3. method for protecting privacy according to claim 1, which is characterized in that described to obtain looking into for the privacy information After seeing permission further include:
Response privacy information checks instruction, shows to the privacy information.
4. a kind of mobile terminal characterized by comprising
Identity validation transmission unit, for sending subscriber authentication request to wearable device when receiving privacy information With a random value;
Authentication confirmation unit is determined and is used for receiving the subscriber authentication result information of the wearable device feedback Whether family identity passes through verifying;
Signing messages acquiring unit, for when determining that user identity passes through verifying, receiving making for the wearable device transmission Encrypted signing messages and signing messages checking request are carried out to the random value with default private key;
Signing messages authentication unit, it is whether correct for verifying the signing messages;
Authority acquiring unit, for when determining that the signing messages is correct, then obtain the privacy information to check permission.
5. mobile terminal according to claim 4, which is characterized in that the signing messages authentication unit is specifically used for:
The signing messages is decrypted using the public key to match with the default private key, judge whether can successful decryption, If it is, determining that the signing messages is correct, otherwise determine that the signing messages is incorrect.
6. mobile terminal according to claim 4, which is characterized in that further include:
Privacy information display unit is checked instruction for responding privacy information, is shown to the privacy information.
7. a kind of method for protecting privacy characterized by comprising
The subscriber authentication request and a random value that mobile terminal is sent are received, authentication is carried out to active user;Its In, the subscriber authentication request is sent with the random value mobile terminal when receiving privacy information;
When determining that user identity passes through verifying, the random value is encrypted using default private key to obtain signing messages, and The signing messages is sent to the mobile terminal, whether signing messages described in requests verification is correct, so that described in ought determining Privacy information described in the acquisition for mobile terminal checks permission when signing messages is correct.
8. method for protecting privacy according to claim 7, which is characterized in that described to test active user's progress identity Card includes:
The biological information for obtaining active user, judges whether the biological information matches with pre-stored biological information, if It is, it is determined that otherwise user identity determines that user identity is unverified by verifying.
9. a kind of wearable device characterized by comprising
Identity validation unit, the subscriber authentication for receiving mobile terminal transmission is requested and a random value, uses current Family carries out authentication;Wherein, subscriber authentication request and the random value for the mobile terminal receive it is hidden What personal letter was sent when ceasing;
Signature verification request unit, for when determining that user identity passes through verifying, using default private key to the random value into Row encryption obtains signing messages, and the signing messages is sent to the mobile terminal, and signing messages described in requests verification is It is no incorrect, so that privacy information described in the acquisition for mobile terminal checks permission when determining that the signing messages is correct.
10. wearable device according to claim 9, which is characterized in that the identity validation unit is specifically used for:
The subscriber authentication request and a random value that mobile terminal is sent are received, the biological information of active user is obtained, sentences Whether the biological information of breaking matches with pre-stored biological information, if it is, determining that user identity passes through verifying, otherwise Determine that user identity is unverified.
CN201610112871.1A 2016-02-29 2016-02-29 A kind of method for protecting privacy, mobile terminal and wearable device Active CN105791282B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610112871.1A CN105791282B (en) 2016-02-29 2016-02-29 A kind of method for protecting privacy, mobile terminal and wearable device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610112871.1A CN105791282B (en) 2016-02-29 2016-02-29 A kind of method for protecting privacy, mobile terminal and wearable device

Publications (2)

Publication Number Publication Date
CN105791282A CN105791282A (en) 2016-07-20
CN105791282B true CN105791282B (en) 2019-03-22

Family

ID=56386685

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610112871.1A Active CN105791282B (en) 2016-02-29 2016-02-29 A kind of method for protecting privacy, mobile terminal and wearable device

Country Status (1)

Country Link
CN (1) CN105791282B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106503498B (en) * 2016-09-22 2022-12-20 宇龙计算机通信科技(深圳)有限公司 Information locking method, information locking device and terminal
CN106411926B (en) * 2016-11-03 2020-07-31 厦门安胜网络科技有限公司 Data encryption communication method and system
CN107040923B (en) * 2017-04-25 2019-11-12 北京锐安科技有限公司 A kind of authentication method and device of wearable device
CN109040321A (en) * 2018-10-08 2018-12-18 北京小米移动软件有限公司 Method of determining position information and device
CN110532792B (en) * 2019-08-29 2022-03-15 冷杉云(北京)科技股份有限公司 Method and system for checking privacy information
CN113630500A (en) * 2021-08-31 2021-11-09 珠海读书郎软件科技有限公司 Privacy short message protection method and system based on audio transmission

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262669A (en) * 2004-06-23 2008-09-10 华为技术有限公司 A secure guarantee method for information stored in a mobile terminal
CN103841262A (en) * 2014-02-17 2014-06-04 宇龙计算机通信科技(深圳)有限公司 Method and device for displaying privacy information
CN104158666A (en) * 2014-08-28 2014-11-19 电子科技大学 Method of implementing binding and authentication of intelligent bracelet and intelligent mobile terminal
CN104200176A (en) * 2014-08-28 2014-12-10 电子科技大学 System and method for carrying out transparent encryption and decryption on file in intelligent mobile terminal
CN104243165A (en) * 2014-08-28 2014-12-24 电子科技大学 Intelligent movable terminal privacy protection system and method based on intelligent bracelet
CN104618330A (en) * 2014-12-26 2015-05-13 小米科技有限责任公司 Business processing method and device and terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8856948B1 (en) * 2013-12-23 2014-10-07 Google Inc. Displaying private information on personal devices

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262669A (en) * 2004-06-23 2008-09-10 华为技术有限公司 A secure guarantee method for information stored in a mobile terminal
CN103841262A (en) * 2014-02-17 2014-06-04 宇龙计算机通信科技(深圳)有限公司 Method and device for displaying privacy information
CN104158666A (en) * 2014-08-28 2014-11-19 电子科技大学 Method of implementing binding and authentication of intelligent bracelet and intelligent mobile terminal
CN104200176A (en) * 2014-08-28 2014-12-10 电子科技大学 System and method for carrying out transparent encryption and decryption on file in intelligent mobile terminal
CN104243165A (en) * 2014-08-28 2014-12-24 电子科技大学 Intelligent movable terminal privacy protection system and method based on intelligent bracelet
CN104618330A (en) * 2014-12-26 2015-05-13 小米科技有限责任公司 Business processing method and device and terminal

Also Published As

Publication number Publication date
CN105791282A (en) 2016-07-20

Similar Documents

Publication Publication Date Title
CN105791282B (en) A kind of method for protecting privacy, mobile terminal and wearable device
CN108684041B (en) System and method for login authentication
US9578025B2 (en) Mobile network-based multi-factor authentication
CN106656510B (en) A kind of encryption key acquisition methods and system
CN101170407B (en) A method for securely generating secret key pair and transmitting public key or certificate application file
CN105405185B (en) Safe verification method and device
CN110990827A (en) Identity information verification method, server and storage medium
CN110189442A (en) Authentication method and device
EP2106093A1 (en) Devolved authentication
CN102215221A (en) Methods and systems for secure remote wake, boot, and login to a computer from a mobile device
US10263782B2 (en) Soft-token authentication system
CN103067402A (en) Method and system for digital certificate generation
CN105162797A (en) Bidirectional authentication method based on video surveillance system
KR101631635B1 (en) Method, device, and system for identity authentication
CN104935441A (en) Authentication method and relevant devices and systems
CN106027461B (en) A kind of method that authentication ids system medium cloud authentication platform uses key
CN105471815A (en) Internet-of-things data security method and Internet-of-things data security device based on security authentication
CN104754571A (en) User authentication realizing method, device and system thereof for multimedia data transmission
KR20150011305A (en) Biometric authentication electronic signature registration methods using an instant messenger
CN103916363A (en) Communication security management method and system for encryption machine
CN106792700A (en) The method for building up and system of a kind of secure communication environment of wearable device
CN111031061A (en) Verification method and gateway equipment
CN110738776A (en) method and system for opening Bluetooth forbidden devices, Bluetooth equipment and working method thereof
CN105024813A (en) Server, user equipment and interactive method of the user equipment and the server
CN104486322A (en) Terminal access authentication authorization method and terminal access authentication authorization system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant