CN102346831A - Handheld device privacy encryption protection method of Android operating system - Google Patents

Handheld device privacy encryption protection method of Android operating system Download PDF

Info

Publication number
CN102346831A
CN102346831A CN2011103390886A CN201110339088A CN102346831A CN 102346831 A CN102346831 A CN 102346831A CN 2011103390886 A CN2011103390886 A CN 2011103390886A CN 201110339088 A CN201110339088 A CN 201110339088A CN 102346831 A CN102346831 A CN 102346831A
Authority
CN
China
Prior art keywords
operating system
privacy
password
android operating
protecting method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011103390886A
Other languages
Chinese (zh)
Inventor
曾元清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN2011103390886A priority Critical patent/CN102346831A/en
Publication of CN102346831A publication Critical patent/CN102346831A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention relates to a handheld device privacy encryption protection method of an Android operating system, which comprises the following steps of: verifying a password of a manager, newly increasing, modifying or deleting privacy attributes of applications in a system encryption database by a back user, and storing the privacy attributes; detecting the starting of a new application and identifying the unique mark of the new application by an operating system, decrypting and reading a database, and checking the privacy attributes corresponding to the new application according to an unique mark; according to the judgment whether the privacy attributes exist or not or the privacy attributes are real or not, reminding the user of inputting the starting password corresponding to the new application; verifying whether the starting password is correct by the database, if so, normally starting the new application; and otherwise, when the times of mistakenly inputting the password by the user are more than the limit times, forbidding normally using the new application. The protection method disclosed by the invention can be used for protecting all the applications and the related inlets, and has high reliability and good user experience.

Description

The handheld device privacy encryption protecting method of Android operating system
Technical field
The present invention relates to computer security, be specifically related to a kind of handheld device privacy encryption protecting method of Android operating system, especially can be applicable in the smart mobile phone.
Background technology
The module protection function of existing hand-held mobile terminal normally realizes based on the third-party program that provides, need to download and install, in case and program by the malice unloading with destroy, defencive function just loses effect.Through the further investigation to prior art, the applicant finds according to present secret protection mode following 3 deficiencies are arranged:
1. can't protect all application and relevant inlet, and disturbed by rogue program easily;
2. the protection mechanism easy crack of application level, poor stability;
3. poor user experience, the protection mechanism of application level are to judge that to relevant log which application is activated, and are judging whether protection then.The secret protection meeting of this application level application interface occurs and occurs earlier, and the password prompt frame just is called then.
Summary of the invention
The technical issues that need to address of the present invention are, how a kind of handheld device privacy encryption protecting method of Android operating system is provided, and can strengthen comprehensive, the validity and the security of secret protection.
Technical matters of the present invention solves like this: make up a kind of handheld device privacy encryption protecting method of Android operating system, may further comprise the steps:
Each the privacy attribute used of predefined and preservation in the system encryption database;
Operating system detects new application start and discerns the uniquely tagged of this new application, and deciphering is read said database and searched this new privacy attribute of using correspondence based on said uniquely tagged;
Based on having said privacy attribute or said privacy attribute is true, and the prompting user inputs this new startup password of using correspondence;
Verify whether said startup password is correct, be that normal the startup should newly be used, otherwise do not allow normal the use newly to use.
According to the handheld device privacy encryption protecting method of Android operating system provided by the invention, the concrete realization includes, but are not limited to following two kinds:
(1) each said startup password of using correspondence is same, and said privacy attribute is the Boolean variable.
(2) it is different that each uses corresponding said startup password, and said privacy attribute is the combination of said startup password value or Boolean variable and said startup password value.
Handheld device privacy encryption protecting method according to Android operating system provided by the invention; Said uniquely tagged is that the Android system identification newly starts the process name of application or affiliated Android installation kit (APK) bag name; As unique inquiry sign of secret protection database, judging whether to provide protection.
Handheld device privacy encryption protecting method according to Android operating system provided by the invention also comprises: the number of times of the startup password of user's input error prompting user when limiting number of times re-enter.
According to the handheld device privacy encryption protecting method of Android operating system provided by the invention, saidly do not allow normal the use to comprise that restriction is used and refused and use.
Handheld device privacy encryption protecting method according to Android operating system provided by the invention also comprises: verification management person password, in said database, revise, increase or delete the said privacy attribute that each is used through the back user; Said predefined also comprises verification management person's password.
Technical matters of the present invention can also solve like this: make up a kind of mobile phone private encryption protecting method of Android operating system, it is characterized in that, may further comprise the steps:
Verification management person password is increased, modified or deleted each the privacy attribute used and preservation through the back user in the system encryption database;
Operating system detects new application start and discerns the uniquely tagged of this new application, and deciphering is read said database and searched this new privacy attribute of using correspondence based on said uniquely tagged;
Based on having said privacy attribute or said privacy attribute is true, and the prompting user inputs this new startup password of using correspondence;
Whether correct through the said startup password of said database authentication, be that normal the startup should newly be used, otherwise the number of times that starts password when user's input error does not allow the normal new application of using when limiting number of times.
According to the mobile phone private encryption protecting method of Android operating system provided by the invention, said privacy attribute is any in Boolean variable, startup password value or Boolean variable and the combination that starts password value.
According to the mobile phone private encryption protecting method of Android operating system provided by the invention, said qualification number of times is 2-4 time.
The handheld device of Android operating system provided by the invention and mobile phone private encryption protecting method, can bring higher security and better user experience for the user than prior art:
1. the user need not install third party's program, and all inlets of setting program are also all protected;
2. rogue program can't fraud system, prevents the insecurity that artificial unloading causes.
Description of drawings
Further the present invention is elaborated below in conjunction with accompanying drawing and specific embodiment:
Fig. 1 is user management in the Android operating system mobile phone of the specific embodiment of the invention/the be provided with schematic flow sheet of privacy program;
Fig. 2 is the schematic flow sheet of each application start program in the Android operating system mobile phone of the specific embodiment of the invention.
Embodiment
The privacy encryption protecting method of the Android operating system mobile phone of the specific embodiment of the invention comprises two major parts: protected applying portion and application launch module protection mechanism part are set, wherein:
(1) protected applying portion is set
As shown in Figure 1, this specific embodiment is provided with secret protection in Android operating system mobile phone, mainly comprise the steps:
101) start the privacy encipherment protection application is set;
102) eject password input frame prompting input manager person password;
103) the Receipt Validation user inputs password, correctly gets into next step, whether the further misjudgment number of times of mistake above 2 times? Be to skip following step directly to finish, otherwise return step 102);
104) select the application that to protect in the new cell-phone of definition/modification/more, be saved in the ciphered data storehouse;
105) finish.
(2) application launch module protection mechanism part
As shown in Figure 2, this specific embodiment adds protection mechanism in the application launch module in Android operating system mobile phone, mainly comprise the steps:
201) Android operating system starts application through touch-screen identification finger;
202) read the information and the encrypting database that will start application;
203) search encrypting database, judge that whether this application is protected, and is then to get into next step, otherwise directly gets into step 205);
204) the prompting user inputs password, and input correctly then gets into next step, does mistake judge further that then the input number of times is above 2 times? Be fault processing then, skip following step and directly finish, otherwise repeating step 204);
205) normally start and get into application;
206) finish.
At last, the above is merely preferred embodiment of the present invention, and all equalizations of being done according to claim scope of the present invention change and modify, and all should belong to the covering scope of claim of the present invention.

Claims (10)

1. the handheld device privacy encryption protecting method of an Android operating system is characterized in that, may further comprise the steps:
Each the privacy attribute used of predefined and preservation in the system encryption database;
Operating system detects new application start and discerns the uniquely tagged of this new application, and deciphering is read said database and searched this new privacy attribute of using correspondence based on said uniquely tagged;
Based on having said privacy attribute or said privacy attribute is true, and the prompting user inputs this new startup password of using correspondence;
Verify whether said startup password is correct, be that normal the startup should newly be used, otherwise do not allow normal the use newly to use.
2. according to the handheld device privacy encryption protecting method of the said Android operating system of claim 1, it is characterized in that each uses corresponding said startup password is same, said privacy attribute is the Boolean variable.
3. according to the handheld device privacy encryption protecting method of the said Android operating system of claim 1; It is characterized in that; It is different that each uses corresponding said startup password, and said privacy attribute is the combination of said startup password value or Boolean variable and said startup password value.
4. according to the handheld device privacy encryption protecting method of the said Android operating system of claim 1, it is characterized in that said uniquely tagged is that the Android system identification newly starts the process name of application or affiliated APK bag name.
5. according to the handheld device privacy encryption protecting method of the said Android operating system of claim 1, it is characterized in that, also comprise: the number of times of the startup password of user's input error prompting user when limiting number of times re-enter.
6. according to the handheld device privacy encryption protecting method of the said Android operating system of claim 1, it is characterized in that, saidly do not allow normal the use to comprise that restriction is used and refused and use.
7. according to the handheld device privacy encryption protecting method of the said Android operating system of claim 1, it is characterized in that, also comprise: verification management person password, in said database, revise, increase or delete the said privacy attribute that each is used through the back user; Said predefined also comprises verification management person's password.
8. the mobile phone private encryption protecting method of an Android operating system is characterized in that, may further comprise the steps:
Verification management person password is increased, modified or deleted each the privacy attribute used and preservation through the back user in the system encryption database;
Operating system detects new application start and discerns the uniquely tagged of this new application, and deciphering is read said database and searched this new privacy attribute of using correspondence based on said uniquely tagged;
Based on having said privacy attribute or said privacy attribute is true, and the prompting user inputs this new startup password of using correspondence;
Whether correct through the said startup password of said database authentication, be that normal the startup should newly be used, otherwise the number of times that starts password when user's input error does not allow the normal new application of using when limiting number of times.
9. the mobile phone private encryption protecting method of said according to Claim 8 Android operating system is characterized in that, said privacy attribute is any in Boolean variable, startup password value or Boolean variable and the combination that starts password value.
10. the mobile phone private encryption protecting method of said according to Claim 8 Android operating system is characterized in that, said qualification number of times is 2-4 time.
CN2011103390886A 2011-10-31 2011-10-31 Handheld device privacy encryption protection method of Android operating system Pending CN102346831A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011103390886A CN102346831A (en) 2011-10-31 2011-10-31 Handheld device privacy encryption protection method of Android operating system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011103390886A CN102346831A (en) 2011-10-31 2011-10-31 Handheld device privacy encryption protection method of Android operating system

Publications (1)

Publication Number Publication Date
CN102346831A true CN102346831A (en) 2012-02-08

Family

ID=45545500

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011103390886A Pending CN102346831A (en) 2011-10-31 2011-10-31 Handheld device privacy encryption protection method of Android operating system

Country Status (1)

Country Link
CN (1) CN102346831A (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103064716A (en) * 2013-01-14 2013-04-24 广东欧珀移动通信有限公司 Method for fast uninstalling application programs of mobile terminal devices
CN103324506A (en) * 2013-06-24 2013-09-25 上海天奕达电子科技有限公司 Method and mobile phone for controlling installation of Android applications
CN103679047A (en) * 2012-09-18 2014-03-26 英业达科技有限公司 System and method for providing application program protection in handheld-type device
CN103825999A (en) * 2012-11-19 2014-05-28 腾讯科技(深圳)有限公司 Application program function display method and device
CN104134045A (en) * 2014-06-11 2014-11-05 深圳市金立通信设备有限公司 Method for switching application mode by terminal and terminal
CN104461656A (en) * 2014-12-26 2015-03-25 深圳数字电视国家工程实验室股份有限公司 Application program unloading protection method and system based on Android platform
CN104504309A (en) * 2015-01-09 2015-04-08 宇龙计算机通信科技(深圳)有限公司 Data encryption method and terminal for application program
CN104615674A (en) * 2015-01-20 2015-05-13 深圳市金立通信设备有限公司 Search method for application programs
CN104615930A (en) * 2015-01-20 2015-05-13 深圳市金立通信设备有限公司 Terminal
CN104751028A (en) * 2013-12-25 2015-07-01 北京壹人壹本信息科技有限公司 Application encrypting and decrypting method and device
CN104995635A (en) * 2013-05-21 2015-10-21 华为技术有限公司 Image transmission method, device and terminal device
CN105574375A (en) * 2014-10-11 2016-05-11 腾讯科技(深圳)有限公司 Secure operation method and apparatus
CN105701388A (en) * 2016-02-25 2016-06-22 吴伟东 Mobile phone software security setting method and system
CN106611112A (en) * 2016-12-14 2017-05-03 北京小米移动软件有限公司 Application program safe processing method, device and equipment
CN107748843A (en) * 2017-10-27 2018-03-02 上海京颐科技股份有限公司 Application access method and device, storage medium, the terminal of medical care portable mobile termianl
CN108763888A (en) * 2018-05-31 2018-11-06 平安医疗科技有限公司 Files on each of customers processing method, device, computer equipment and storage medium
CN109033761A (en) * 2018-06-20 2018-12-18 浙江理工大学 A kind of software enciphering method
CN110769008A (en) * 2019-11-05 2020-02-07 长沙豆芽文化科技有限公司 Data security protection method and device and service equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1738453A (en) * 2004-08-20 2006-02-22 英业达股份有限公司 Information encryption system and method
CN1894647A (en) * 2003-12-17 2007-01-10 诺基亚公司 Protecting system for data used by Java applications
CN101650768A (en) * 2009-07-10 2010-02-17 深圳市永达电子股份有限公司 Security guarantee method and system for Windows terminals based on auto white list

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1894647A (en) * 2003-12-17 2007-01-10 诺基亚公司 Protecting system for data used by Java applications
CN1738453A (en) * 2004-08-20 2006-02-22 英业达股份有限公司 Information encryption system and method
CN101650768A (en) * 2009-07-10 2010-02-17 深圳市永达电子股份有限公司 Security guarantee method and system for Windows terminals based on auto white list

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679047A (en) * 2012-09-18 2014-03-26 英业达科技有限公司 System and method for providing application program protection in handheld-type device
CN103825999A (en) * 2012-11-19 2014-05-28 腾讯科技(深圳)有限公司 Application program function display method and device
CN103064716A (en) * 2013-01-14 2013-04-24 广东欧珀移动通信有限公司 Method for fast uninstalling application programs of mobile terminal devices
CN104995635B (en) * 2013-05-21 2018-03-06 华为技术有限公司 Picture sending method and device and terminal device
CN104995635A (en) * 2013-05-21 2015-10-21 华为技术有限公司 Image transmission method, device and terminal device
CN103324506A (en) * 2013-06-24 2013-09-25 上海天奕达电子科技有限公司 Method and mobile phone for controlling installation of Android applications
CN104751028A (en) * 2013-12-25 2015-07-01 北京壹人壹本信息科技有限公司 Application encrypting and decrypting method and device
CN104751028B (en) * 2013-12-25 2018-08-17 北京壹人壹本信息科技有限公司 The method and device of application program encryption, decryption
CN104134045A (en) * 2014-06-11 2014-11-05 深圳市金立通信设备有限公司 Method for switching application mode by terminal and terminal
CN105574375B (en) * 2014-10-11 2021-04-06 腾讯科技(深圳)有限公司 Safe operation method and device
CN105574375A (en) * 2014-10-11 2016-05-11 腾讯科技(深圳)有限公司 Secure operation method and apparatus
CN104461656A (en) * 2014-12-26 2015-03-25 深圳数字电视国家工程实验室股份有限公司 Application program unloading protection method and system based on Android platform
CN104504309A (en) * 2015-01-09 2015-04-08 宇龙计算机通信科技(深圳)有限公司 Data encryption method and terminal for application program
CN104615930A (en) * 2015-01-20 2015-05-13 深圳市金立通信设备有限公司 Terminal
CN104615674A (en) * 2015-01-20 2015-05-13 深圳市金立通信设备有限公司 Search method for application programs
CN105701388A (en) * 2016-02-25 2016-06-22 吴伟东 Mobile phone software security setting method and system
CN106611112A (en) * 2016-12-14 2017-05-03 北京小米移动软件有限公司 Application program safe processing method, device and equipment
CN107748843A (en) * 2017-10-27 2018-03-02 上海京颐科技股份有限公司 Application access method and device, storage medium, the terminal of medical care portable mobile termianl
CN108763888A (en) * 2018-05-31 2018-11-06 平安医疗科技有限公司 Files on each of customers processing method, device, computer equipment and storage medium
CN108763888B (en) * 2018-05-31 2022-06-07 平安医疗科技有限公司 User profile processing method and device, computer equipment and storage medium
CN109033761A (en) * 2018-06-20 2018-12-18 浙江理工大学 A kind of software enciphering method
CN110769008A (en) * 2019-11-05 2020-02-07 长沙豆芽文化科技有限公司 Data security protection method and device and service equipment

Similar Documents

Publication Publication Date Title
CN102346831A (en) Handheld device privacy encryption protection method of Android operating system
JP6239788B2 (en) Fingerprint authentication method, apparatus, intelligent terminal, and computer storage medium
CN104104672B (en) The method that dynamic authorization code is established in identity-based certification
CN105279449A (en) Context based data access control
US9292680B2 (en) Mobile terminal detection method and mobile terminal
CN103279411A (en) Method and system of entering application programs based on fingerprint identification
KR20060134037A (en) Use authentication method, use authentication program, information processing device, and recording medium
EP2690840B1 (en) Internet based security information interaction apparatus and method
CN104239804A (en) Data protecting method and device
CN104766206A (en) NFC payment method and device based on mobile terminal
RU2015114703A (en) TELECOMMUNICATION CHIP CARD
CN106713618A (en) Processing method of identifying code and mobile terminal
CN104794388A (en) Application program access protection method and application program access protection device
CN102456102A (en) Method for carrying out identity recertification on particular operation of information system by using Usb key technology
CN105897417A (en) Encrypted data input method and encrypted data input device
CN108038385A (en) A kind of data processing method, mobile terminal and computer-readable medium
KR101642267B1 (en) System for preventing forgery of application and method therefor
CN101888627B (en) Mobile terminal and system data protection method thereof
CN102223232B (en) Trusted system building method and system based on USB safety memory encryption card
CN106100851A (en) Password management system, intelligent wristwatch and cipher management method thereof
CN108287988B (en) Security management system and method for mobile terminal file
JP2012094146A (en) Method and system for controlling execution of function protected by authentication of user especially relating to use of resource
CN106851613A (en) Service request method, the verification method of business handling number and its terminal
CN105069361A (en) Safety access method and system for privacy space
CN103838997A (en) Single-chip microcomputer password verification method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20120208