CN101304453A - Mobile terminal as well as method and system for data privacy - Google Patents

Mobile terminal as well as method and system for data privacy Download PDF

Info

Publication number
CN101304453A
CN101304453A CNA200810067871XA CN200810067871A CN101304453A CN 101304453 A CN101304453 A CN 101304453A CN A200810067871X A CNA200810067871X A CN A200810067871XA CN 200810067871 A CN200810067871 A CN 200810067871A CN 101304453 A CN101304453 A CN 101304453A
Authority
CN
China
Prior art keywords
display mode
person information
associated person
deciphering
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA200810067871XA
Other languages
Chinese (zh)
Inventor
王淑斌
蔡胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CNA200810067871XA priority Critical patent/CN101304453A/en
Publication of CN101304453A publication Critical patent/CN101304453A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides a mobile termination and a method for data security and a system thereof which are applicable to the mobile communication field; the method comprises the following steps: an information display request of a contact person is received; an information display mode of the contact person is read; the information of the contact person is displayed by the way of cipher text. In the embodiment of the invention, the information of the contact person that is requested by users is displayed by the way of the cipher text, thus effectively protecting the safety of mobile termination private data of the users.

Description

The method and system of a kind of portable terminal and data confidentiality
Technical field
The invention belongs to field of mobile communication, relate in particular to the method and system of a kind of portable terminal and data confidentiality.
Background technology
Continuous development along with the mobile terminal device designing technique, mobile communication equipment is except conversation and short message (Short Messaging Service, SMS) outside the business, integrated supplementary service function is more and more, along with function is abundant day by day, use mobile terminal user also more and more, except the application in the daily life, also more and more widely in the use in fields such as commercial affairs.Except phone and note, can also carry out receiving and dispatching mail, schedule and routing or the like.
At present, the mode that portable terminal is handled some important private datas is normally protected by the mode that does not show, can not well embody the secret character of private data.
Summary of the invention
The purpose of the embodiment of the invention is to provide a kind of method of data confidentiality, and the processing that is intended to solve the mode that in the prior art private data is not shown is difficult to well to embody the problem of the secret character of private data.
The embodiment of the invention is achieved in that a kind of data encryption method, and described method comprises the steps:
Receive associated person information and show request;
Generate and described associated person information corresponding ciphertext according to described associated person information;
Described associated person information is shown with described encrypted test mode.
Another purpose of the embodiment of the invention is to provide a kind of data to separate secret method, and described method comprises the steps:
Receive the deciphering triggering command of user's input;
Described deciphering triggering command and default deciphering triggering command template are mated, and judge that according to matching result whether cancelling is the ciphertext display mode that data are preset.
Another purpose of the embodiment of the invention is to provide a kind of data privacy system, and described system comprises:
Information shows the request receiving element, is used to receive associated person information and shows request;
The ciphertext generation unit is used for when preset contact person information display mode is the ciphertext display mode, generates and described associated person information corresponding ciphertext according to described associated person information;
The associated person information display unit is used for described associated person information is shown with the encrypted test mode that described ciphertext generation unit generates.
Another purpose of the embodiment of the invention is to provide a kind of portable terminal that comprises described data privacy system.
In embodiments of the present invention, generate ciphertext, and the associated person information of the user being asked show shows with the encrypted test mode that generates, thereby effectively protected the safety of customer mobile terminal private data by the associated person information of asking according to the user to show.
Description of drawings
Fig. 1 is the realization flow figure of the data encryption method that provides of the embodiment of the invention;
Fig. 2 is the flow chart that data that the embodiment of the invention provides are separated time slot scrambling;
Fig. 3 is the structure chart of the data privacy system that provides of the embodiment of the invention.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
In embodiments of the present invention, show by the associated person information of the user being asked show mode, thereby effectively protected the fail safe of private data in the portable terminal with ciphertext.
Fig. 1 shows the realization flow of a kind of data encryption method that the embodiment of the invention provides, and details are as follows:
In step S101, receive associated person information and show request.
In step S102, read the associated person information display mode.
In embodiments of the present invention, by in advance the associated person information display mode being provided with, and this configuration information is stored in the system, whether this contact person's configuration information for showing by ciphertext, promptly the associated person information display mode is ciphertext display mode or display mode expressly.
In step S103, judge that whether this contact person's configuration information is to show by ciphertext, be execution in step S104 then, otherwise execution in step S105.
In step S104, the mode of associated person information with ciphertext shown.
In this step, if the associated person information display mode is to show by ciphertext, then with contact person and the data that are associated, comprise that name of contact person, telephone number, short message, mail and routing or the like data are shown as ciphertext, this ciphertext can be character code or the symbol that can't discern under the normal conditions such as mess code.
In embodiments of the present invention, can name of contact person or telephone number or name and number all expressly be shown by being provided with, and data such as contact person's short message, mail and routing or the like the data that the contact person is associated are shown as ciphertext.
As one embodiment of the present of invention, need set an identification of contacts at single contact person, in that the associated person information display mode is set is ciphertext when showing, this identification of contacts shows in normal mode all the time, this identification of contacts can for head portrait etc. can unique difference contact person information.
In step S105, expressly show associated person information, this plaintext display mode is normal display mode.
The flow process that a kind of data that Fig. 2 shows the embodiment of the invention to be provided are separated time slot scrambling, details are as follows:
In step S201, receive the deciphering triggering command of user's input.
In embodiments of the present invention,, can select contact person and input deciphering triggering command according to identification of contacts if check contact person and the relevant information that shows with ciphertext, or at all contact persons who shows with ciphertext, input deciphering triggering command.
As one embodiment of the present of invention, this deciphering triggering command can be for password, swipe, any one or multiple combination in shape of face identification or the fingerprint etc.
In step S202, mate with default deciphering triggering command module, judge whether that the match is successful, be execution in step S203 then, otherwise execution in step S204.
In this step, password in deciphering triggering command template that should be default, swipe, shape of face identification or fingerprint be stored in the system in advance, by with the deciphering triggering command of user input be stored in corresponding password in the system in advance, swipe, shape of face identification or fingerprint mate, and judges whether that the match is successful.
In step S203, the cancellation ciphertext shows, expressly shows associated person information.
In step S202, do not cancel ciphertext and show.
Fig. 3 shows a kind of data privacy system structure that the embodiment of the invention provides, only show the part relevant with the embodiment of the invention for convenience of explanation, this system can be for being arranged at the unit of software unit, hardware cell or software and hardware combining in the portable terminal.
The information display mode is provided with the associated person information display mode that unit 31 receives and the storage user is provided with for the contact person, this associated person information display mode is ciphertext display mode or plaintext display mode, this ciphertext can be the character that can't discern under the normal conditions such as mess code or symbol etc., and this expressly is normal mode and shows.When checking contact details, information shows that request receiving element 32 receives associated person information and shows request, if the information display mode that this contact person presets is the ciphertext demonstration then is generated and described associated person information corresponding ciphertext according to described associated person information by ciphertext generation unit 33, by associated person information display unit 34 described associated person information shown with the encrypted test mode that described ciphertext generation unit generates.
When needs expressly demonstrate contact person that ciphertext shows and the data that are associated, receive the deciphering triggering command of user's input by deciphering triggering command receiving element 35, this deciphering triggering command can be for password, swipe, any one or multiple combination in shape of face identification or the fingerprint etc., deciphering cancellation identifying unit 36 mates described deciphering triggering command and the deciphering triggering command template of presetting, and judges that according to matching result whether cancelling is the default ciphertext display modes of data.If the match is successful, then show the data that demonstrate the contact person and be associated according to normal mode by ciphertext cancellation unit 37 cancellation ciphertexts.
In embodiments of the present invention, the data that contact person and contact person are associated by the ciphertext generation device are carried out ciphertext and are shown, as the character that can't discern under the normal conditions such as mess code or symbol etc., and when the user need check customer contact people's normal information, can normally check contact person and the data that are associated by relevant triggering command.In this way, effectively protected the safety of customer mobile terminal private data.
The above only is preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (11)

1, a kind of data encryption method is characterized in that, described method comprises the steps:
Receive associated person information and show request;
Generate and described associated person information corresponding ciphertext according to described associated person information;
Described associated person information is shown with described encrypted test mode.
2, the method for claim 1 is characterized in that, described method also comprises the steps:
Receive and store the associated person information display mode that the user is provided with for the contact person, described associated person information display mode is ciphertext display mode or plaintext display mode.
3, method as claimed in claim 2 is characterized in that, after described reception associated person information showed the step of request, described method also comprised the steps:
Read preset contact person information display mode, and judge that described associated person information display mode is ciphertext display mode or plaintext display mode;
When described associated person information display mode is the ciphertext display mode, described associated person information is shown with encrypted test mode;
When described associated person information display mode is the plaintext display mode, described associated person information is shown with normal mode.
As the described method of the arbitrary claim of claim 1 to 3, it is characterized in that 4, described associated person information is one or more combinations in contact name, telephone number, short message, Email, schedule, the routing.
5, a kind of data are separated secret method, it is characterized in that, described method comprises the steps:
Receive the deciphering triggering command of user's input;
Described deciphering triggering command and default deciphering triggering command template are mated, and judge that according to matching result whether cancelling is the ciphertext display mode that data are preset.
6, method as claimed in claim 5 is characterized in that, described deciphering triggering command is a password, one or more combinations in the identification of the instruction that swipes, shape of face or the fingerprint recognition.
7, method as claimed in claim 6 is characterized in that, described described deciphering triggering command and default deciphering triggering command template is mated, and judges that according to matching result the step of whether cancelling the ciphertext display mode of presetting for the contact person is specially:
When described deciphering triggering command and the deciphering triggering command template matches of presetting are successful, cancel the ciphertext display mode of presetting for the contact person, and the associated person information display mode is changed to expressly display mode;
When described deciphering triggering command is failed with default deciphering triggering command template matches, remain the ciphertext display mode that the contact person presets.
8, a kind of data privacy system is characterized in that, described system comprises:
Information shows the request receiving element, is used to receive associated person information and shows request;
The ciphertext generation unit is used for when preset contact person information display mode is the ciphertext display mode, generates and described associated person information corresponding ciphertext according to described associated person information;
The associated person information display unit is used for described associated person information is shown with the encrypted test mode that described ciphertext generation unit generates.
9, system as claimed in claim 8 is characterized in that, described method also comprises the steps:
The information display mode is provided with the unit, is used to receive and store the associated person information display mode that the user is provided with for the contact person, and described associated person information display mode is ciphertext display mode or plaintext display mode; At this moment,
Described associated person information display unit also is used for when described associated person information display mode is the plaintext display mode described associated person information being shown with normal mode.
10, system as claimed in claim 8 is characterized in that, described system also comprises:
Deciphering triggering command receiving element is used to receive the deciphering triggering command that the user imports;
Deciphering cancellation identifying unit is used for described deciphering triggering command and the deciphering triggering command template of presetting are mated, and judges that according to matching result whether cancelling is the default ciphertext display modes of data.
11, a kind of portable terminal that comprises as data privacy system as described in the arbitrary claim of claim 8 to 10.
CNA200810067871XA 2008-06-17 2008-06-17 Mobile terminal as well as method and system for data privacy Pending CN101304453A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA200810067871XA CN101304453A (en) 2008-06-17 2008-06-17 Mobile terminal as well as method and system for data privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA200810067871XA CN101304453A (en) 2008-06-17 2008-06-17 Mobile terminal as well as method and system for data privacy

Publications (1)

Publication Number Publication Date
CN101304453A true CN101304453A (en) 2008-11-12

Family

ID=40114148

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA200810067871XA Pending CN101304453A (en) 2008-06-17 2008-06-17 Mobile terminal as well as method and system for data privacy

Country Status (1)

Country Link
CN (1) CN101304453A (en)

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101834935A (en) * 2010-03-10 2010-09-15 宇龙计算机通信科技(深圳)有限公司 Method and system for promoting private data and a mobile terminal
CN101895607A (en) * 2010-05-10 2010-11-24 华为终端有限公司 Method and terminal for protecting user privacy information
CN102065392A (en) * 2010-12-02 2011-05-18 中兴通讯股份有限公司 Communication terminal and short message secret-keeping method thereof
WO2011153748A1 (en) * 2010-06-11 2011-12-15 中兴通讯股份有限公司 Method and apparatus for communicating using spurious contact information
CN102883023A (en) * 2012-10-15 2013-01-16 东莞宇龙通信科技有限公司 Terminal and information protection control method
CN103095890A (en) * 2012-12-31 2013-05-08 东莞宇龙通信科技有限公司 Contact person information encryption method and communication terminal
CN103379483A (en) * 2012-04-16 2013-10-30 中兴通讯股份有限公司 Method, device and mobile terminal for mobile terminal information security management
CN103780731A (en) * 2012-10-26 2014-05-07 腾讯科技(深圳)有限公司 Method and device for obtaining privacy contacts
CN103795849A (en) * 2012-11-01 2014-05-14 广州三星通信技术研究有限公司 Device and method for executing operation on private contact person in portable terminal
CN104506711A (en) * 2014-11-28 2015-04-08 东莞宇龙通信科技有限公司 Communication information processing method and device for terminal
CN104955029A (en) * 2014-03-24 2015-09-30 中兴通讯股份有限公司 Address book protection method, address book protection device and communication system
WO2015184776A1 (en) * 2014-10-22 2015-12-10 中兴通讯股份有限公司 Method and device for storing private information of linkman
CN106156650A (en) * 2015-04-16 2016-11-23 深圳市腾讯计算机系统有限公司 Data protection system and method
CN106203051A (en) * 2016-08-01 2016-12-07 深圳天珑无线科技有限公司 Come fast decryption and identification by biological characteristic validation mode and protected note system and method
CN106228052A (en) * 2016-08-01 2016-12-14 深圳天珑无线科技有限公司 Come fast decryption and identification by face feature verification mode and protected note system and method
CN106302994A (en) * 2016-08-01 2017-01-04 深圳天珑无线科技有限公司 Come fast decryption and identification by face feature verification mode and protected contact information systems and method
CN106331331A (en) * 2016-08-18 2017-01-11 中国联合网络通信集团有限公司 Display method, generation method and display device for terminal information and server
CN107315934A (en) * 2017-05-24 2017-11-03 北京珠穆朗玛移动通信有限公司 Communication message processing method, mobile terminal and storage device
CN108540591A (en) * 2018-03-30 2018-09-14 广东小天才科技有限公司 Book management method, address book management device and electronic equipment
CN109117665A (en) * 2013-08-14 2019-01-01 华为终端(东莞)有限公司 Realize method for secret protection and device
CN109543446A (en) * 2018-10-30 2019-03-29 山西晋煤集团技术研究院有限责任公司 A kind of information gap display methods for mobile terminal
CN111885251A (en) * 2020-07-30 2020-11-03 谭武韬 Mobile phone address book number protection method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5504818A (en) * 1991-04-19 1996-04-02 Okano; Hirokazu Information processing system using error-correcting codes and cryptography
CN1984166A (en) * 2006-04-21 2007-06-20 华为技术有限公司 Method for managing telecommunication terminal telephone directory

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5504818A (en) * 1991-04-19 1996-04-02 Okano; Hirokazu Information processing system using error-correcting codes and cryptography
CN1984166A (en) * 2006-04-21 2007-06-20 华为技术有限公司 Method for managing telecommunication terminal telephone directory

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101834935A (en) * 2010-03-10 2010-09-15 宇龙计算机通信科技(深圳)有限公司 Method and system for promoting private data and a mobile terminal
CN101895607A (en) * 2010-05-10 2010-11-24 华为终端有限公司 Method and terminal for protecting user privacy information
EP2525622A4 (en) * 2010-06-11 2013-07-10 Zte Corp Method and apparatus for communicating using spurious contact information
WO2011153748A1 (en) * 2010-06-11 2011-12-15 中兴通讯股份有限公司 Method and apparatus for communicating using spurious contact information
EP2525622A1 (en) * 2010-06-11 2012-11-21 ZTE Corporation Method and apparatus for communicating using spurious contact information
US8433068B2 (en) 2010-06-11 2013-04-30 Zte Corporation Method and apparatus for communication based on pseudo-contact information
CN102065392A (en) * 2010-12-02 2011-05-18 中兴通讯股份有限公司 Communication terminal and short message secret-keeping method thereof
US9319875B2 (en) 2012-04-16 2016-04-19 Zte Corporation Authentication for deciphering ciphertext and displaying deciphered information
CN103379483A (en) * 2012-04-16 2013-10-30 中兴通讯股份有限公司 Method, device and mobile terminal for mobile terminal information security management
CN103379483B (en) * 2012-04-16 2017-06-06 中兴通讯股份有限公司 A kind of method of information of mobile terminal safety management, device and mobile terminal
EP2840818A4 (en) * 2012-04-16 2015-05-20 Zte Corp Method and device for information security management of mobile terminal, and mobile terminal
KR101625785B1 (en) 2012-04-16 2016-05-30 지티이 코포레이션 Method and device for information security management of mobile terminal, and mobile terminal
CN102883023A (en) * 2012-10-15 2013-01-16 东莞宇龙通信科技有限公司 Terminal and information protection control method
CN103780731A (en) * 2012-10-26 2014-05-07 腾讯科技(深圳)有限公司 Method and device for obtaining privacy contacts
CN103795849A (en) * 2012-11-01 2014-05-14 广州三星通信技术研究有限公司 Device and method for executing operation on private contact person in portable terminal
CN103795849B (en) * 2012-11-01 2017-05-31 广州三星通信技术研究有限公司 The device and method of operation are performed for private contact in portable terminal
CN103095890A (en) * 2012-12-31 2013-05-08 东莞宇龙通信科技有限公司 Contact person information encryption method and communication terminal
CN109117665A (en) * 2013-08-14 2019-01-01 华为终端(东莞)有限公司 Realize method for secret protection and device
CN104955029A (en) * 2014-03-24 2015-09-30 中兴通讯股份有限公司 Address book protection method, address book protection device and communication system
CN105592191A (en) * 2014-10-22 2016-05-18 中兴通讯股份有限公司 Method and apparatus for storing private information of contact
WO2015184776A1 (en) * 2014-10-22 2015-12-10 中兴通讯股份有限公司 Method and device for storing private information of linkman
CN104506711A (en) * 2014-11-28 2015-04-08 东莞宇龙通信科技有限公司 Communication information processing method and device for terminal
CN106156650A (en) * 2015-04-16 2016-11-23 深圳市腾讯计算机系统有限公司 Data protection system and method
CN106156650B (en) * 2015-04-16 2019-11-19 深圳市腾讯计算机系统有限公司 Data protection system and method
CN106203051A (en) * 2016-08-01 2016-12-07 深圳天珑无线科技有限公司 Come fast decryption and identification by biological characteristic validation mode and protected note system and method
CN106302994A (en) * 2016-08-01 2017-01-04 深圳天珑无线科技有限公司 Come fast decryption and identification by face feature verification mode and protected contact information systems and method
CN106228052A (en) * 2016-08-01 2016-12-14 深圳天珑无线科技有限公司 Come fast decryption and identification by face feature verification mode and protected note system and method
CN106331331A (en) * 2016-08-18 2017-01-11 中国联合网络通信集团有限公司 Display method, generation method and display device for terminal information and server
CN107315934A (en) * 2017-05-24 2017-11-03 北京珠穆朗玛移动通信有限公司 Communication message processing method, mobile terminal and storage device
CN108540591A (en) * 2018-03-30 2018-09-14 广东小天才科技有限公司 Book management method, address book management device and electronic equipment
CN109543446A (en) * 2018-10-30 2019-03-29 山西晋煤集团技术研究院有限责任公司 A kind of information gap display methods for mobile terminal
CN111885251A (en) * 2020-07-30 2020-11-03 谭武韬 Mobile phone address book number protection method

Similar Documents

Publication Publication Date Title
CN101304453A (en) Mobile terminal as well as method and system for data privacy
CN106534570B (en) A kind of method for secret protection and device
US8433068B2 (en) Method and apparatus for communication based on pseudo-contact information
CN103095890A (en) Contact person information encryption method and communication terminal
CN105472093B (en) Mobile terminal call answers method for authenticating and mobile terminal
CN102006358A (en) Mobile phone private communication management system and method
CN1997188A (en) A recognition method of the user identity and its handset
CN100477579C (en) Method for registering and enabling PKI functionalities
CN106385506A (en) Information notification management method and device
CN101409881A (en) Secrecy apparatus and method for mobile phone data
CN102685073A (en) Secure payment method and mobile terminal
CN104955029A (en) Address book protection method, address book protection device and communication system
CN102271332B (en) End message time slot scrambling and device
CN102368798A (en) Mobile phone setting control system, control method thereof, mobile phone setting method, apparatus thereof and mobile phone
US7177425B2 (en) Device and method for securing information associated with a subscriber in a communication apparatus
CN101415186A (en) Method for security protection of mobile phone information
CN101227683B (en) Mobile terminal, system and method for securing data information
CN101754209A (en) Method for protecting contents of mobile phone
CN101820593A (en) Intelligent SIM card and method for realizing transmission and processing of data short message through same
WO2017020598A1 (en) Contact information management method, apparatus and terminal
CN107835172A (en) Billing information verification method and system, server and computer-readable recording medium
CN101355740B (en) Method and system for protecting smart card data
CN101370215A (en) Information enciphering apparatus and method for communication terminal
CN105323735A (en) Short message display method, short message display system, intelligent short message platform and short message assistant client side
US20150156173A1 (en) Communication system utilizing fingerprint information and use thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20081112