CN111506910B - Database encryption method and device - Google Patents

Database encryption method and device Download PDF

Info

Publication number
CN111506910B
CN111506910B CN202010297783.XA CN202010297783A CN111506910B CN 111506910 B CN111506910 B CN 111506910B CN 202010297783 A CN202010297783 A CN 202010297783A CN 111506910 B CN111506910 B CN 111506910B
Authority
CN
China
Prior art keywords
password
database
encryption
encrypting
developer identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010297783.XA
Other languages
Chinese (zh)
Other versions
CN111506910A (en
Inventor
谭理
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Shuhe Information Technology Co Ltd
Original Assignee
Shanghai Shuhe Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Shuhe Information Technology Co Ltd filed Critical Shanghai Shuhe Information Technology Co Ltd
Priority to CN202010297783.XA priority Critical patent/CN111506910B/en
Publication of CN111506910A publication Critical patent/CN111506910A/en
Application granted granted Critical
Publication of CN111506910B publication Critical patent/CN111506910B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a method and a device for encrypting a database, wherein the method comprises the following steps: generating a database password of an application program according to a universal unique identification code, wherein the universal unique identification code is a randomly generated identification code; acquiring a developer identifier of the application program; and encrypting the database password according to the developer identifier to obtain an encrypted password. The application aims to solve the problem that the existing APP data encryption mode has data leakage risks.

Description

Database encryption method and device
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a method and an apparatus for encrypting a database.
Background
In an application App installed on a mobile device, some sensitive information, such as user information, is usually stored in a database of the App itself, and in order to ensure the security of the sensitive information, the database of the App itself needs to be encrypted. Currently, a database used in mobile equipment is SQLite, which can support passwords, namely, the protection of sensitive information can be realized by encrypting the database. However, the inventor finds that the same App can be installed in thousands of mobile devices at present, and the same password is used for all mobile devices installed with the same App, so that the risk of leakage of the database password exists, and sensitive information is leaked.
Disclosure of Invention
The main purpose of the application is to provide a database encryption method and device, so as to solve the problem that the existing APP data encryption mode has data leakage risk.
To achieve the above object, according to a first aspect of the present application, there is provided a method of database encryption.
The method for encrypting the database comprises the following steps:
generating a database password of an application program according to a universal unique identification code, wherein the universal unique identification code is a randomly generated identification code;
acquiring a developer identifier of the application program;
and encrypting the database password according to the developer identifier to obtain an encrypted password.
Optionally, after encrypting the database password according to the developer identifier, the method further includes:
storing the encrypted password to a password management system.
Optionally, the method further comprises:
judging whether the encryption password exists in the password management system or not;
if yes, acquiring the developer identifier, and determining a secret key according to the developer identifier;
and decrypting the encrypted password according to the secret key to obtain the database password.
Optionally, the method further comprises:
if the decryption fails, deleting the encryption password;
a new database password is regenerated, as well as a new encryption password, to store the new encryption password in the password management system.
Optionally, the generating the database password of the application program according to the universal unique identification code includes:
and deleting the first preset character in the universal unique identification code to obtain the database password.
Optionally, encrypting the database password according to the developer identifier includes:
generating the key according to the developer identifier;
and encrypting the database password according to the key based on a preset encryption algorithm to obtain the encrypted number password.
To achieve the above object, according to a second aspect of the present application, there is provided an apparatus for database encryption.
The device for encrypting the database according to the application comprises:
the generation unit is used for generating a database password of the application program according to the universal unique identification code, wherein the universal unique identification code is a randomly generated identification code;
an acquiring unit, configured to acquire a developer identifier of the application program;
and the encryption unit is used for encrypting the database password according to the developer identifier to obtain an encrypted password.
Optionally, the apparatus further includes:
and the storage unit is used for encrypting the database password according to the developer identifier to obtain an encrypted password and then storing the encrypted password into a password management system.
Optionally, the apparatus further includes:
a judging unit configured to judge whether the encrypted password exists in the password management system;
the determining unit is used for acquiring the developer identifier if the developer identifier exists, and determining a secret key according to the developer identifier;
and the decryption unit is used for decrypting the encrypted password according to the secret key to acquire the database password.
Optionally, the apparatus further includes:
the deleting unit is used for deleting the encryption password if decryption fails;
and the regeneration unit is used for regenerating the new database password and the new encryption password so as to store the new encryption password into the password management system.
Optionally, the generating unit is configured to:
and deleting the first preset character in the universal unique identification code to obtain the database password.
Optionally, the encryption unit includes:
a generation module for generating the key according to the developer identifier;
and the encryption module is used for encrypting the database password according to the key based on a preset encryption algorithm to obtain the encrypted number password.
To achieve the above object, according to a third aspect of the present application, there is provided an electronic apparatus including:
at least one processor;
and at least one memory, bus connected to the processor; wherein, the liquid crystal display device comprises a liquid crystal display device,
the processor and the memory complete communication with each other through the bus;
the processor is configured to invoke program instructions in the memory to perform the method of database encryption of any of the first aspects.
To achieve the above object, according to a fourth aspect of the present application, there is provided a computer-readable storage medium storing computer instructions for causing the computer to perform the method of database encryption according to any one of the above first aspects.
In the method and the device for encrypting the database, the database password of the application program is generated according to the universal unique identification code, and the universal unique identification code is a randomly generated identification code; acquiring a developer identifier of an application program; and encrypting the database password according to the developer identifier to obtain an encrypted password. It can be seen that the passwords of the application program database are obtained according to the identification codes generated randomly, and the problem that the same database passwords are used by the same application program APP in all mobile equipment does not exist in the method, so that the risk of leakage can be reduced to a certain extent, in addition, the passwords of the APP database are subjected to encryption processing, so that the passwords cannot appear in a plaintext form, and the safety of data in the database is further ensured.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, are included to provide a further understanding of the application and to provide a further understanding of the application with regard to the other features, objects and advantages of the application. The drawings of the illustrative embodiments of the present application and their descriptions are for the purpose of illustrating the present application and are not to be construed as unduly limiting the present application. In the drawings:
FIG. 1 is a flow chart of a method for database encryption provided in accordance with an embodiment of the present application;
FIG. 2 is a flow chart of another method for database encryption provided in accordance with an embodiment of the present application;
FIG. 3 is a flow chart of a method of database encryption according to yet another embodiment of the present application;
FIG. 4 is a block diagram of a database encryption apparatus provided according to an embodiment of the present application;
fig. 5 is a block diagram of another database encryption apparatus provided according to an embodiment of the present application.
Detailed Description
In order to make the present application solution better understood by those skilled in the art, the following description will be made in detail and with reference to the accompanying drawings in the embodiments of the present application, it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, shall fall within the scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of the present application and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate in order to describe the embodiments of the present application described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be noted that, in the case of no conflict, the embodiments and features in the embodiments may be combined with each other. The present application will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
According to an embodiment of the present application, there is provided a method for encrypting a database, as shown in fig. 1, including the following steps:
s101, generating a database password of the application program according to the universal unique identification code.
Wherein the universal unique identification code is a randomly generated identification code; the application programs are all application programs installed on the mobile equipment (smart phone, tablet and the like), all application programs need to interact with an operating system in the mobile equipment, and the operation of hardware such as a memory of the mobile equipment is realized through the operating system. The database of the application program is the database of the application program, and the data related to the application program is stored, so that the database can be encrypted for ensuring the safety of the data of the database. The embodiment of the application mainly aims to protect the password of the database of the application program to realize the aim that the password of the database is not revealed.
The unique identification code (Universally Unique Identifier, UUID) is a randomly generated identification code, so it can be ensured that the database passwords of applications generated in different devices are different. The purpose of UUID is to allow all elements in the distributed system to have unique identification information. The database password is specifically generated according to the unique identification code by deleting preset special characters (such as a bar character and the like) in the unique identification code.
S102, acquiring a developer identifier of the application program.
The developer is a developer who develops the application level, and the developer identifier (Identifier For Vendor, IDFV) is an application developer identifier. Here the Vendor is the App developer. Is a unique identification given to App developers by the operating system side of the mobile device (such as apple, android, etc.). If the user uninstalls all applications belonging to this Vendor, the value of the IDFV is reset, and even if the Vendor is reloaded, the value of the IDFV is different from before. The developer identifier may be obtained in the operating system.
S103, encrypting the database password according to the developer identifier to obtain an encrypted password.
Since the developer identifier is an identifier that can be obtained only by the application developer, the database password of the application is encrypted according to the developer identifier IDFV. Encrypting the database password according to the developer identifier to generate a key according to the IDFV (deleting preset special characters (such as a bar character and the like) in the IDFV to obtain a key PK), and then encrypting the database password according to the key based on a preset encryption algorithm to obtain an encryption password. Specifically, the preset encryption algorithm in this embodiment is a symmetric encryption algorithm. Common symmetric encryption algorithms include DES (Data Encryption Standard): the data encryption standard has high speed and is suitable for occasions of encrypting a large amount of data; 3DES (Triple DES): is based on DES, three times of encryption is performed on a piece of data by using three different keys, and the intensity is higher, so that the encryption method is a generic term of a triple data encryption algorithm (TDEA, triple Data Encryption Algorithm) block cipher. It is equivalent to applying the DES encryption algorithm three times per data block. Due to the enhancement of the computing capability of the computer, the key length of the original edition DES password becomes easy to be cracked by violence; rather than designing a completely new block cipher algorithm, 3DES is designed to provide a relatively simple method of avoiding similar attacks by increasing the key length of DES; AES (Advanced Encryption Standard): the advanced encryption standard is the next generation encryption algorithm standard, and has high speed and safety.
From the above description, it can be seen that, in the method for encrypting a database according to the embodiment of the present application, a database password of an application program is generated according to a universal unique identification code, where the universal unique identification code is a randomly generated identification code; acquiring a developer identifier of an application program; and encrypting the database password according to the developer identifier to obtain an encrypted password. It can be seen that the passwords of the application program database are obtained according to the identification codes generated randomly, and the problem that the same database passwords are used by the same application program APP in all mobile equipment does not exist in the method, so that the risk of leakage can be reduced to a certain extent, in addition, the passwords of the APP database are subjected to encryption processing, so that the passwords cannot appear in a plaintext form, and the safety of data in the database is further ensured.
Further, as a further complement and refinement of the foregoing embodiment, there is also provided a method for encrypting a database, as shown in fig. 2, including the steps of:
s201, generating a database password of the application program according to the universal unique identification code.
S202, acquiring a developer identifier of the application program.
S203, encrypting the database password according to the developer identifier to obtain an encrypted password.
The implementation manner of steps S201 to S203 is the same as that of steps S101 to S103 in fig. 1, and will not be repeated here.
S204, storing the encrypted password into a password management system.
The encrypted password is stored in a password management system keychain of the operating system, which is a password management system in apple Mac OS and iOS. The present embodiment is directed to a mobile device of an iOS operating system. The encryption password is stored in the password management system to ensure the security of the encryption password, even if the jail is broken (the iOS breaks through the jail and is a technical means for acquiring the highest authority of the iOS of the portable device operating system of the apple company, a user can acquire the highest authority of the iOS by using the technology and software, and even can further unlock the limitation of an operator on a mobile phone network), the encrypted database password (namely the encryption password) is acquired from the keychain, and the encrypted database password is not the plaintext of the password, so that the security of the password can be ensured even if the jail breaks through the jail.
The steps S201 to S204 are the initialization process pertaining to database passwords, and the subsequent steps are the steps of obtaining, specifically including:
s205, judging whether an encryption password exists in the password management system.
S206, if the key exists, acquiring a developer identifier, and determining the key according to the developer identifier.
The same way as in fig. 1 that keys are derived from IDFV.
S207, decrypting the encrypted password according to the secret key to obtain the database password.
The encryption password is generated according to the encryption of the key, so that the database password is obtained by decrypting the encryption password according to the key, and the operations such as obtaining the data in the database can be performed after the password is obtained.
In addition, if the decryption fails in step S206, the encrypted password in the password management system keychain is deleted; the new database password and the new encryption password are regenerated to store the new encryption password in the password management system. The process of regenerating the new database password and the new encryption password is to repeatedly perform steps S201 to S204.
Finally, the present embodiment provides a flowchart of another specific database encryption method, as shown in fig. 3:
after the start, firstly, the stored encrypted password EPWD (namely, encryption password) is tried to be obtained from the keychain, if the keychain does not have the EPWD, a UUID is randomly generated, a database password PWD is obtained, then an IDFV is obtained, a key PK is generated according to the IDFV, the PWD is encrypted by using a tripleDes algorithm to obtain the EPWD, the EPWD is stored in the keychain, the database password is initialized, and after the initialization, the database password of an App is safely stored without being initialized again. If EPWD exists in keychain, IDFV is directly obtained, secret key PK is obtained, then triple Des algorithm and secret key are used for decrypting EPWD, if PWD is successfully obtained through decryption, data in a database is obtained through the PWD, and if decryption fails, the step of randomly generating UUID is carried out again.
From the flow chart of fig. 3 we can see:
1. even if the iOS device is broken down, the encrypted database password is obtained from the keychain and is not plaintext;
2. the key PK used to encrypt the database password is generated by the IDFV. IDFV is provided by iOS for an App developer, only the developer's own App can obtain IDFV unique to its own vendor.
It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer executable instructions, and that although a logical order is illustrated in the flowcharts, in some cases the steps illustrated or described may be performed in an order other than that illustrated herein.
There is further provided, according to an embodiment of the present application, an apparatus for encrypting a database for implementing the method described in fig. 1 to 3, as shown in fig. 4, where the apparatus includes:
a generating unit 31, configured to generate a database password of an application program according to a universal unique identification code, where the universal unique identification code is a randomly generated identification code;
an acquisition unit 32 configured to acquire a developer identifier of the application program;
and an encryption unit 33, configured to encrypt the database password according to the developer identifier, so as to obtain an encrypted password.
From the above description, it can be seen that, in the database encryption device according to the embodiment of the present application, the database password of the application is generated according to the universal unique identification code, where the universal unique identification code is a randomly generated identification code; acquiring a developer identifier of an application program; and encrypting the database password according to the developer identifier to obtain an encrypted password. It can be seen that the passwords of the application program database are obtained according to the identification codes generated randomly, and the problem that the same database passwords are used by the same application program APP in all mobile equipment does not exist in the method, so that the risk of leakage can be reduced to a certain extent, in addition, the passwords of the APP database are subjected to encryption processing, so that the passwords cannot appear in a plaintext form, and the safety of data in the database is further ensured.
Further, as shown in fig. 5, the apparatus further includes:
and a storage unit 34, configured to encrypt the database password according to the developer identifier, and store the encrypted password to a password management system after obtaining the encrypted password.
Further, as shown in fig. 5, the apparatus further includes:
a judging unit 35 for judging whether the encryption password exists in the password management system;
a determining unit 36, configured to obtain the developer identifier if the key exists, and determine the key according to the developer identifier;
and a decryption unit 37, configured to decrypt the encrypted password according to the key, and obtain the database password.
Further, as shown in fig. 5, the apparatus further includes:
a deleting unit 38, configured to delete the encrypted password if decryption fails;
a regeneration unit 39 for regenerating the new database password and the new encryption password to store the new encryption password into the password management system.
Further, the generating unit 31 is configured to:
and deleting the first preset character in the universal unique identification code to obtain the database password.
Further, as shown in fig. 5, the encryption unit 33 includes:
a generating module 331, configured to generate the key according to the developer identifier;
and the encryption module 332 is configured to encrypt the database password according to the key based on a preset encryption algorithm to obtain the encrypted number password.
Specifically, the specific process of implementing the functions of each unit and module in the apparatus of the embodiment of the present application may refer to the related description in the method embodiment, which is not repeated herein.
According to an embodiment of the present application, there is further provided a computer readable storage medium, where the computer readable storage medium stores computer instructions for causing the computer to perform the method for encrypting a database in the above method embodiment.
According to an embodiment of the present application, there is also provided an electronic device including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to cause the at least one processor to perform the method of database encryption in the method embodiment described above.
It will be apparent to those skilled in the art that the modules or steps of the application described above may be implemented in a general purpose computing device, they may be centralized on a single computing device, or distributed across a network of computing devices, or they may alternatively be implemented in program code executable by computing devices, such that they may be stored in a memory device and executed by computing devices, or individually fabricated as individual integrated circuit modules, or multiple modules or steps within them may be fabricated as a single integrated circuit module. Thus, the present application is not limited to any specific combination of hardware and software.
The foregoing description is only of the preferred embodiments of the present application and is not intended to limit the same, but rather, various modifications and variations may be made by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principles of the present application should be included in the protection scope of the present application.

Claims (10)

1. A method of database encryption, the method comprising:
generating a database password of an application program according to a universal unique identification code, wherein the universal unique identification code is a randomly generated identification code;
acquiring a developer identifier of the application program;
encrypting the database password according to the developer identifier to obtain an encrypted password;
encrypting the database password according to the developer identifier to obtain an encrypted password, wherein the method comprises the following steps:
and generating a key according to the developer identifier, and encrypting the database password according to the key based on a preset encryption algorithm to obtain an encrypted password.
2. The method of database encryption according to claim 1, wherein after encrypting the database password according to the developer identifier, the method further comprises:
storing the encrypted password to a password management system.
3. The method of database encryption of claim 2, further comprising:
judging whether the encryption password exists in the password management system or not;
if yes, acquiring the developer identifier, and determining a secret key according to the developer identifier;
and decrypting the encrypted password according to the secret key to obtain the database password.
4. A method of encrypting a database according to claim 3, said method further comprising:
if the decryption fails, deleting the encryption password;
a new database password is regenerated, as well as a new encryption password, to store the new encryption password in the password management system.
5. The method of claim 1, wherein generating the database password for the application based on the universally unique identification code comprises:
and deleting the first preset character in the universal unique identification code to obtain the database password.
6. The method of database encryption according to claim 1, wherein encrypting the database password according to the developer identifier comprises:
generating a key according to the developer identifier;
and encrypting the database password according to the key based on a preset encryption algorithm to obtain the encrypted number password.
7. An apparatus for encrypting a database, the apparatus comprising:
the generation unit is used for generating a database password of the application program according to the universal unique identification code, wherein the universal unique identification code is a randomly generated identification code;
an acquiring unit, configured to acquire a developer identifier of the application program;
the encryption unit is used for encrypting the database password according to the developer identifier to obtain an encrypted password;
encrypting the database password according to the developer identifier to obtain an encrypted password, wherein the method comprises the following steps:
and generating a key according to the developer identifier, and encrypting the database password according to the key based on a preset encryption algorithm to obtain an encrypted password.
8. The apparatus for database encryption according to claim 7, wherein the apparatus further comprises:
and the storage unit is used for encrypting the database password according to the developer identifier to obtain an encrypted password and then storing the encrypted password into a password management system.
9. A non-transitory computer readable storage medium storing computer instructions that cause the computer to perform the method of database encryption of any one of claims 1 to 6.
10. An electronic device, comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores a computer program executable by the at least one processor to cause the at least one processor to perform the method of database encryption of any one of claims 1 to 6.
CN202010297783.XA 2020-04-15 2020-04-15 Database encryption method and device Active CN111506910B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010297783.XA CN111506910B (en) 2020-04-15 2020-04-15 Database encryption method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010297783.XA CN111506910B (en) 2020-04-15 2020-04-15 Database encryption method and device

Publications (2)

Publication Number Publication Date
CN111506910A CN111506910A (en) 2020-08-07
CN111506910B true CN111506910B (en) 2023-06-06

Family

ID=71864177

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010297783.XA Active CN111506910B (en) 2020-04-15 2020-04-15 Database encryption method and device

Country Status (1)

Country Link
CN (1) CN111506910B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103812871A (en) * 2014-02-24 2014-05-21 北京明朝万达科技有限公司 Development method and system based on mobile terminal application program security application
CN105681039A (en) * 2016-04-15 2016-06-15 上海上讯信息技术股份有限公司 Method and device for secret key generation and corresponding decryption
CN106096424A (en) * 2016-06-01 2016-11-09 联动优势电子商务有限公司 One is encrypted method and terminal to local data
US10615969B1 (en) * 2017-02-10 2020-04-07 Wells Fargo Bank, N.A. Database encryption key management

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103812871A (en) * 2014-02-24 2014-05-21 北京明朝万达科技有限公司 Development method and system based on mobile terminal application program security application
CN105681039A (en) * 2016-04-15 2016-06-15 上海上讯信息技术股份有限公司 Method and device for secret key generation and corresponding decryption
CN106096424A (en) * 2016-06-01 2016-11-09 联动优势电子商务有限公司 One is encrypted method and terminal to local data
US10615969B1 (en) * 2017-02-10 2020-04-07 Wells Fargo Bank, N.A. Database encryption key management

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
叶伟雄 ; .VFP数据库加密算法的研究与实现.电脑编程技巧与维护.2008,(第15期),全文. *

Also Published As

Publication number Publication date
CN111506910A (en) 2020-08-07

Similar Documents

Publication Publication Date Title
CN106529308B (en) data encryption method and device and mobile terminal
CN107004083B (en) Device key protection
EP2879327A1 (en) Encryption and decryption processing method, apparatus and device
CN105812332A (en) Data protection method
CN103378971B (en) A kind of data encryption system and method
CN105975867B (en) A kind of data processing method
CN108229144B (en) Verification method of application program, terminal equipment and storage medium
CN107124279B (en) Method and device for erasing terminal data
CN104618096A (en) Method and device for protecting secret key authorized data, and TPM (trusted platform module) secrete key management center
CN108667784B (en) System and method for protecting internet identity card verification information
US20170201528A1 (en) Method for providing trusted service based on secure area and apparatus using the same
CN108092764B (en) Password management method and equipment and device with storage function
US20170026385A1 (en) Method and system for proximity-based access control
CN111245620B (en) Mobile security application architecture in terminal and construction method thereof
CN109299944B (en) Data encryption method, system and terminal in transaction process
CN111008400A (en) Data processing method, device and system
EP2689367B1 (en) Data protection using distributed security key
EP2985712B1 (en) Application encryption processing method, apparatus, and terminal
CN109891823B (en) Method, system, and non-transitory computer readable medium for credential encryption
KR101680536B1 (en) Method for Service Security of Mobile Business Data for Enterprise and System thereof
CN109302442B (en) Data storage proving method and related equipment
CN111506910B (en) Database encryption method and device
CN110932853A (en) Key management device and key management method based on trusted module
CN116484379A (en) System starting method, system comprising trusted computing base software, equipment and medium
CN115600215A (en) System startup method, system information processing method, device, equipment and medium thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant