CN103020509B - A kind of terminal device encryption and decryption method, device and terminal device - Google Patents

A kind of terminal device encryption and decryption method, device and terminal device Download PDF

Info

Publication number
CN103020509B
CN103020509B CN201110288419.8A CN201110288419A CN103020509B CN 103020509 B CN103020509 B CN 103020509B CN 201110288419 A CN201110288419 A CN 201110288419A CN 103020509 B CN103020509 B CN 103020509B
Authority
CN
China
Prior art keywords
password
terminal device
flag
user
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201110288419.8A
Other languages
Chinese (zh)
Other versions
CN103020509A (en
Inventor
周鹏飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Topstar Technology Co. Ltd.
Original Assignee
Shenzhen Topstar Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Topstar Technology Co Ltd filed Critical Shenzhen Topstar Technology Co Ltd
Priority to CN201110288419.8A priority Critical patent/CN103020509B/en
Publication of CN103020509A publication Critical patent/CN103020509A/en
Application granted granted Critical
Publication of CN103020509B publication Critical patent/CN103020509B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present invention is applied to encryption technology field, there is provided a kind of terminal device encryption and decryption method, device and terminal device, methods described comprise the steps:After terminal device startup, the mainboard power-on password for receiving user input sets request, is set according to the mainboard power-on password and asked, and setting enables flag, and the password of user input and the flag that enables are stored in memory.The present invention is encrypted by terminal device mainboard, solves when being protected to the data in terminal device using existing encryption method, and the relatively low problem of security improves the security of data in terminal device.

Description

A kind of terminal device encryption and decryption method, device and terminal device
Technical field
The invention belongs to encryption technology field, more particularly to a kind of encryption of terminal device and decryption method, device And terminal device.
Background technology
In terms of the password setting of computer, have harddisk password HDD password by setting computer or Cmos circuit password CMOS Password enter the safeguard protection of row information, but have corresponding side at present Method is cracked, such as, lost when computer or when being stolen, if there is provided HDD password, can be with By changing a hard disk or being cracked with using hard disk initialization software, and if there is provided CMOS passwords, then may be used The password is removed with by wire jumper, and then the information such as the data in computer can be viewed, reduce end The security of end equipment.
The content of the invention
The purpose of the embodiment of the present invention is to provide a kind of terminal device encryption and decryption method, device and terminal Equipment, it is intended to when solution is protected using existing encryption method to the data in terminal device, security Relatively low problem.
The embodiment of the present invention is achieved in that a kind of terminal device encryption method, and methods described includes following Step:
After terminal device startup, the mainboard power-on password for receiving user input sets request;
Set according to the mainboard power-on password and asked, setting enables flag;
The password of user input and the flag that enables are stored in memory.
The another object of the embodiment of the present invention is to provide a kind of terminal device decryption method, and methods described includes Following step:
Detecting after user presses power switch, obtain prestore in memory enable flag;
When judge it is described enable flag as effective when, will be electric on cipher input equipment and initialized;
Receive the password that user is input by the cipher input equipment;
If the password is correct, normal start electrifying timing sequence is performed, otherwise continue waiting for user input close Code, until Password Input is correct.
The another object of the embodiment of the present invention is to provide a kind of terminal device encryption device, it is characterised in that Described device includes:
Request reception unit, for after terminal device starts, the mainboard power-on password for receiving user input to set Put request;
Flag setting unit, asks for being set according to the mainboard power-on password, and setting enables flag; And
Memory cell, for the password of user input and the flag that enables to be stored in memory.
The another object of the embodiment of the present invention is to provide a kind of terminal device decryption device, it is characterised in that Described device includes:
Flag acquiring unit, for detecting after user presses power switch, obtaining in memory in advance What is stored enables flag;
Initialization unit, for when judge it is described enable flag as effective when, will be electric on cipher input equipment And initialized;
Password acceptance unit, for receiving the password that user is input by the cipher input equipment;And
Judging unit, for when judging that the password is correct, performing normal start electrifying timing sequence, otherwise User input password is continued waiting for, until password is correct.
The another object of the embodiment of the present invention is to provide a kind of terminal including above-mentioned terminal device encryption device Equipment.
The another object of the embodiment of the present invention is to provide a kind of terminal that device is decrypted including above-mentioned terminal device Equipment.
The embodiment of the present invention is set by after terminal device starts, receiving the mainboard power-on password of user input Request, according to the mainboard power-on password set ask, setting enable flag, by the password of user input with And this enables flag and is stored in memory, solve using existing encryption method in terminal device When data are protected, the relatively low problem of security so that the security of data is improved in terminal device.
Brief description of the drawings
Fig. 1 is that the terminal device encryption method that first embodiment of the invention is provided realizes flow chart;
Fig. 2 is that the terminal device decryption method that second embodiment of the invention is provided realizes flow chart;
Fig. 3 is the structure chart of the terminal device encryption device that third embodiment of the invention is provided;
Fig. 4 is the structure chart that the terminal device that fourth embodiment of the invention is provided decrypts device.
Specific embodiment
In order to make the purpose , technical scheme and advantage of the present invention be clearer, below in conjunction with accompanying drawing and reality Example is applied, the present invention will be described in further detail.It should be appreciated that specific embodiment described herein is only Only it is used to explain the present invention, is not intended to limit the present invention.
The embodiment of the present invention is encrypted by terminal device mainboard, improves the peace of data in terminal device Quan Xing.
A kind of terminal device encryption method is the embodiment of the invention provides, methods described comprises the steps:
After terminal device startup, the mainboard power-on password for receiving user input sets request;
Set according to the mainboard power-on password and asked, setting enables flag;
The password of user input and the flag that enables are stored in memory.
The embodiment of the present invention additionally provides a kind of terminal device decryption method, and methods described comprises the steps:
Detecting after user presses power switch, obtain prestore in memory enable flag;
When judge it is described enable flag as effective when, will be electric on cipher input equipment and initialized;
Receive the password that user is input by the cipher input equipment;
If the password is correct, normal start electrifying timing sequence is performed, otherwise continue waiting for user input close Code, until Password Input is correct.
The embodiment of the present invention additionally provides a kind of terminal device encryption device, and described device includes:
Request reception unit, for after terminal device starts, the mainboard power-on password for receiving user input to set Put request;
Flag setting unit, asks for being set according to the mainboard power-on password, and setting enables flag; And
Memory cell, for the password of user input and the flag that enables to be stored in memory.
The embodiment of the present invention additionally provides a kind of terminal device decryption device, and described device includes:
Flag acquiring unit, for detecting after user presses power switch, obtaining in memory in advance What is stored enables flag;
Initialization unit, for when judge it is described enable flag as effective when, will be electric on cipher input equipment And initialized;
Password acceptance unit, for receiving the password that user is input by the cipher input equipment;And
Judging unit, for when judging that the password is correct, performing normal start electrifying timing sequence, otherwise User input password is continued waiting for, until password is correct.
The embodiment of the present invention additionally provides a kind of terminal device including above-mentioned terminal device encryption device.
The embodiment of the present invention additionally provides a kind of terminal device that device is decrypted including above-mentioned terminal device.
The embodiment of the present invention is set by after terminal device starts, receiving the mainboard power-on password of user input Request, according to the mainboard power-on password set ask, setting enable flag, by the password of user input with And this enables flag and is stored in memory so that the security of data is improved in terminal device.
Of the invention implementing is described in detail below in conjunction with specific embodiment:
Embodiment one:
Fig. 1 shows the flow of realizing of the terminal device encryption method that first embodiment of the invention is provided, detailed description It is as follows:
In step S101, after terminal device startup, the mainboard power-on password setting for receiving user input please Ask.
In step s 102, set according to the mainboard power-on password and asked, setting enables flag.
Wherein, this enables flag for identifying whether user has carried out upper electricity encryption setting to mainboard, if should Flag is enabled for effective flag, then illustrates that user is provided with the setting of mainboard power-on password, do not had otherwise Set.
In specific implementation process, after mainboard power-on password setting request is received, call BIOS defeated Enter the interface of output system or embedded controller EC, setting enables flag, meanwhile, electricity in display Password sets interface, so that user carries out the input of password and sets, it is also possible to which that changes that this has set is close Code.
In step s 103, by the password of user input and this enable flag and be stored in memory.
Wherein, the memory is EEPROM (Electrically Erasable Programmable Read-Only Memory, EEPROM) or EC ROM (Embedded Controller Read-Only Memory)。
In specific implementation process, so that the terminal device is as computer as an example, as user there is provided computer After mainboard password, then after the power switch that user presses computer, EC will from EC ROM or In EEPROM read enable flag, when this enable flag it is effective when, then judge that the computer is enabled Power-on password, then to electricity on keyboard, initialize the keyboard, user input password is further waited, if user The password of input is correct, namely identical with the power-on password being stored in memory that user pre-sets, then Normal start electrifying timing sequence is performed, starts the computer, such that it is able to obtain the letter of the data in the computer Breath, otherwise continues waiting for the correct password of user input, if user not have no idea just by the password at all Chang Shang electricity, though steal, also cannot use computer, can only return factory again burning store password storage Device.
It should be noted that the power-on password sets function for that can choose whether to open for user, only true Just it is necessary to open when just needing this safety guarantee, otherwise user forgets Password, it will be difficult to check meter Data information in calculation machine.
In embodiments of the present invention, it is close by after terminal device starts, receiving electricity on the mainboard of user input Code sets request, is set according to the mainboard power-on password and asked, and setting enables flag, by user input Password and this enable flag and be stored in memory, realize and electric rank on terminal device mainboard added It is close, solve when being protected to the data in terminal device using existing encryption method, security is relatively low Problem, improves the security of data in terminal device, and the present invention pass through software program it is achieved that Any cost need not be increased, it is achieved thereby that on the premise of cost is not increased, it is ensured that terminal device safety Property.
Embodiment two:
Fig. 2 shows the flow of realizing of the terminal device decryption method that second embodiment of the invention is provided, detailed description It is as follows:
In step s 201, detecting after user presses power switch, obtain what is prestored in memory Enable flag.
Wherein, the memory be EEPROM or EC ROM, be previously stored with enable flag and Mainboard power-on password.Specifically, when user presses terminal device, such as after the power button of computer, profit Read from EEPROM or EC ROM with EC prestore enable flag, with by judging This enables whether flag effectively judges whether the computer is provided with mainboard electricity encryption.
In step S202, when judging that this enables flag as effective, electricity on cipher input equipment is gone forward side by side Row initialization.
In specific implementation process, when judging that this enables flag as effective, namely the computer is judged There is provided electricity encryption on mainboard, then first to electricity on cipher input equipment, for example, keyboard etc., to the password Input equipment is initialized, and otherwise, when judging that this enables flag as invalid, namely judges the meter Calculation machine is not provided with electricity encryption on mainboard, then now perform normal computer booting electrifying timing sequence, and starting should Computer equipment.
In step S203, the password that user is input by the cipher input equipment is received.
In step S204, if the password is correct, normal start electrifying timing sequence is performed, otherwise continue etc. User input password is treated, until Password Input is correct.
In specific implementation process, so that the terminal device is as computer as an example, when this enable flag it is effective when, Then judge that the computer enables the setting of mainboard power-on password, then initialize the keyboard to electricity on keyboard first, Further wait user input password, if the password of user input is correct, namely with depositing that user pre-sets The power-on password being stored in memory is identical, then perform normal start electrifying timing sequence, starts the computer, Such that it is able to obtain the data message in the computer, the correct password of user input is otherwise continued waiting for, such as Not no password of fruit user, then normal upper electricity of having no idea at all, even if being tampered, cannot also use the meter Calculation machine, can only return factory again burning store password memory.
In addition, during user input password, terminal device points out to use in the form of light or sound Whether family Password Input is correct, for example, during user input password, due to user input password When cannot see interface, then can tell whether user input correct using indication lamp for computer, for example, After input password, if input is correct, lamp is dodged under three;If input error, lamp goes out, Ran Houchang It is bright, wait user to re-enter password.
In embodiments of the present invention, terminal device is carried out be electrolysed on mainboard it is close during, if user The password of input can then realize decryption with to prestore password in memory identical, otherwise will be unable to Start, the security of data is improved in terminal device.
One of ordinary skill in the art will appreciate that all or part of step in realizing above-described embodiment method is The hardware of correlation can be instructed to complete by program, described program can be stored in a computer-readable In taking storage medium, described storage medium, such as ROM/RAM, disk, CD.
Embodiment three:
Fig. 3 shows the structure of the terminal device encryption device that third embodiment of the invention is provided, for the ease of Illustrate, illustrate only the part related to the embodiment of the present invention.
The terminal device encryption device can be used for mobile terminal device, or the other-end with single-chip microcomputer In equipment, such as computer etc., the software unit in these terminal devices can be operate in, it is also possible to make For independent suspension member is integrated into these terminal devices or run in the application system of these terminal devices, The terminal device encryption device includes request reception unit 31, flag setting unit 32 and memory cell 33, wherein:
Request reception unit 31, for after terminal device starts, receiving the mainboard power-on password of user input Request is set.
Flag setting unit 32, asks for being set according to the mainboard power-on password, and setting enables flag.
Wherein, this enables flag for identifying whether user has carried out upper electricity encryption setting to mainboard, if should Flag is enabled for effective flag, then illustrates that user is provided with the setting of mainboard power-on password, do not had otherwise Set.
In embodiments of the present invention, after mainboard power-on password setting request is received, call BIOS defeated Enter the interface of output system or embedded controller EC, setting enables flag, meanwhile, electricity in display Password sets interface, so that user carries out the input of password and sets, it is also possible to which that changes that this has set is close Code.
Memory cell 33, for by the password of user input and this enable flag and be stored in memory.
Wherein, the memory is EEPROM or EC ROM.
In embodiments of the present invention, the terminal device encryption device includes that request reception unit, flag are set Unit and memory cell, wherein, request reception unit is used for after terminal device startup, receives user defeated The mainboard power-on password for entering sets request, and flag setting unit is used to be set according to the mainboard power-on password asks Ask, setting enables flag, memory cell be used for by the password of user input and this enable flag and preserve In memory, the encryption to electric rank on terminal device mainboard is realized so that user is not knowing password In the case of, even if by changing a hard disk or being cracked with using hard disk initialization software or clear by wire jumper Except the password, the information such as data in computer can not be viewed, there is no the password just cannot be real Now start shooting, it is impossible to use the terminal device, factory's burning memory again can only be returned, set so as to improve terminal Standby security.
Example IV:
Fig. 4 shows that the terminal device that fourth embodiment of the invention is provided decrypts the structure of device, for the ease of Illustrate, illustrate only the part related to the embodiment of the present invention.
Terminal device decryption device can be used for mobile terminal device, or the other-end with single-chip microcomputer In equipment, such as computer etc., the software unit in these terminal devices can be operate in, it is also possible to make For independent suspension member is integrated into these terminal devices or run in the application system of these terminal devices, Terminal device decryption device includes flag acquiring unit 41, initialization unit 42, password acceptance unit 43 and judging unit 44, wherein:
Flag acquiring unit 41 is used in memory after detecting user and pressing power switch, is obtained in advance What is first stored enables flag.
Wherein, the memory be EEPROM or EC ROM, be previously stored with enable flag and Mainboard power-on password.Specifically, when user presses terminal device, such as after the power button of computer, profit Read from EEPROM or EC ROM with EC prestore enable flag, with by judging This enables whether flag effectively judges whether the computer is provided with mainboard electricity encryption.
Initialization unit 42 is used for when judging that this enables flag as effective, by electricity on cipher input equipment simultaneously Initialized.
In embodiments of the present invention, when judging that this enables flag as effective, namely the computer is judged There is provided electricity encryption on mainboard, then first to electricity on cipher input equipment, for example, keyboard etc., to the password Input equipment is initialized, and otherwise, when judging that this enables flag as invalid, namely judges the meter Calculation machine is not provided with electricity encryption on mainboard, then now perform normal computer booting electrifying timing sequence, and starting should Computer equipment.
Password acceptance unit 43 is used to receive the password that user is input by the cipher input equipment.
Judging unit 44 is used to, when judging that the password is correct, perform normal start electrifying timing sequence, otherwise after It is continuous to wait user input password, until password is correct.
In embodiments of the present invention, so that the terminal device is as computer as an example, when this enable flag it is effective when, Then judge that the computer enables the setting of mainboard power-on password, then initialize the keyboard to electricity on keyboard first, Further wait user input password, if the password of user input is correct, namely with depositing that user pre-sets The power-on password being stored in memory is identical, then perform normal start electrifying timing sequence, starts the computer, Such that it is able to obtain the data message in the computer, the correct password of user input is otherwise continued waiting for, such as Not no password of fruit user, then normal upper electricity of having no idea at all, even if being tampered, cannot also use the meter Calculation machine, can only return factory again burning store password memory.
In addition, during user input password, terminal device points out to use in the form of light or sound Whether family Password Input is correct, for example, during user input password, due to user input password When cannot see interface, then can tell whether user input correct using sound device, for example, input After password, if input is correct, continuously the prompt tone for being successfully entered password is quickly sent;If input is wrong By mistake, then prompt tone etc. of mistake is sent, waits user to re-enter password, if Password Input mistake always, Then it is constantly in the state for waiting user input password.
In embodiments of the present invention, terminal device is carried out be electrolysed on mainboard it is close during, by mark Position acquiring unit 41 obtain prestore in memory enable flag, when judging that this enables flag to have During effect, using initialization unit 42 is by electricity on cipher input equipment and is initialized, password acceptance unit The password that 43 reception users are input by the cipher input equipment, when judging unit 44 judges that the password is correct When, normal start electrifying timing sequence is performed, user input password is otherwise continued waiting for, until password is correct, So as to improve the security of data in terminal device.
The embodiment of the present invention is set by after terminal device starts, receiving the mainboard power-on password of user input Request, according to the mainboard power-on password set ask, setting enable flag, by the password of user input with And this enables flag and is stored in memory, the present invention is encrypted by terminal device mainboard, solves When being protected to the data in terminal device using existing encryption method, the relatively low problem of security carries The security of data in terminal device high.
Presently preferred embodiments of the present invention is the foregoing is only, is not intended to limit the invention, it is all of the invention Any modification, equivalent and improvement made within spirit and principle etc., should be included in guarantor of the invention Within the scope of shield.

Claims (10)

1. a kind of terminal device encryption method, it is characterised in that methods described comprises the steps:
After terminal device startup, the mainboard power-on password for receiving user input sets request;
Set according to the mainboard power-on password and asked, setting enables flag, specifically, calling embedded The interface of controller EC, setting enables flag, and whether the flag that enables is for identifying user to master Plate has carried out upper electricity encryption and has set, if the flag that enables illustrates that user is set for effective flag Mainboard power-on password is set, and is otherwise not provided with;
The password of user input and the flag that enables are stored in memory;
During user input password, terminal device points out user cipher in the form of light or sound Whether input is correct;
If password bad, terminal device is had no idea normal upper electricity, even if terminal device is lost, also without Method using terminal equipment.
2. the method for claim 1, it is characterised in that the memory be EEPROM or EC ROM。
3. a kind of terminal device decryption method, it is characterised in that methods described comprises the steps:
Detecting after user presses power switch, obtain prestore in memory enable flag, institute State and enable flag for identifying whether user has carried out upper electricity encryption setting to mainboard, if described enable mark Position is effective flag, then illustrate that user is provided with the setting of mainboard power-on password, is otherwise not provided with;
When judge it is described enable flag as effective when, will be electric on cipher input equipment and initialized;
Receive the password that user is input by the cipher input equipment;
If the password is correct, normal start electrifying timing sequence is performed, otherwise continue waiting for user input close Code, until Password Input is correct;
During user input password, terminal device points out user cipher in the form of light or sound Whether input is correct;
If password bad, terminal device is had no idea normal upper electricity, even if terminal device is lost, also without Method using terminal equipment.
4. method as claimed in claim 3, it is characterised in that the memory be EEPROM or EC ROM。
5. method as claimed in claim 3, it is characterised in that methods described also comprises the steps:
During user input password, terminal device points out user cipher in the form of light or sound Whether input is correct.
6. a kind of terminal device encryption device, it is characterised in that described device includes:
Request reception unit, for after terminal device starts, the mainboard power-on password for receiving user input to set Put request;
Flag setting unit, asks for being set according to the mainboard power-on password, and setting enables flag, Specifically, calling the interface of embedded controller EC, setting enables flag, described to enable flag use Whether upper electricity encryption setting is carried out to mainboard in mark user, if the flag that enables is effective mark Position, then illustrate that user is provided with the setting of mainboard power-on password, is otherwise not provided with;And
Memory cell, for the password of user input and the flag that enables to be stored in memory;
During user input password, terminal device points out user cipher in the form of light or sound Whether input is correct;
If password bad, terminal device is had no idea normal upper electricity, even if terminal device is lost, also without Method using terminal equipment.
7. device as claimed in claim 6, it is characterised in that the memory be EEPROM or EC ROM。
8. a kind of terminal device decrypts device, it is characterised in that described device includes:
Flag acquiring unit, for detecting after user presses power switch, obtaining in memory in advance What is stored enables flag, and the flag that enables is for identifying whether user has carried out upper electricity encryption to mainboard Set, if the flag that enables illustrates that user is provided with mainboard power-on password and sets for effective flag Put, be otherwise not provided with;
Initialization unit, for when judge it is described enable flag as effective when, will be electric on cipher input equipment And initialized;
Password acceptance unit, for receiving the password that user is input by the cipher input equipment;And
Judging unit, for when judging that the password is correct, performing normal start electrifying timing sequence, otherwise User input password is continued waiting for, until password is correct;
During user input password, terminal device points out user cipher in the form of light or sound Whether input is correct;
If password bad, terminal device is had no idea normal upper electricity, even if terminal device is lost, also without Method using terminal equipment.
9. a kind of terminal device, it is characterised in that the terminal device is included as claim 6 to 7 is any Terminal device encryption device described in.
10. a kind of terminal device, it is characterised in that the terminal device includes as claimed in claim 8 Terminal device decrypts device.
CN201110288419.8A 2011-09-26 2011-09-26 A kind of terminal device encryption and decryption method, device and terminal device Expired - Fee Related CN103020509B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110288419.8A CN103020509B (en) 2011-09-26 2011-09-26 A kind of terminal device encryption and decryption method, device and terminal device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110288419.8A CN103020509B (en) 2011-09-26 2011-09-26 A kind of terminal device encryption and decryption method, device and terminal device

Publications (2)

Publication Number Publication Date
CN103020509A CN103020509A (en) 2013-04-03
CN103020509B true CN103020509B (en) 2017-06-13

Family

ID=47969106

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110288419.8A Expired - Fee Related CN103020509B (en) 2011-09-26 2011-09-26 A kind of terminal device encryption and decryption method, device and terminal device

Country Status (1)

Country Link
CN (1) CN103020509B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408340A (en) * 2014-10-31 2015-03-11 山东超越数控电子有限公司 Computer hardware and system combined certification system
CN106295268B (en) * 2015-06-12 2020-01-31 联想(北京)有限公司 Information processing method and electronic device
CN105825119B (en) * 2015-09-30 2019-07-26 南京步步高通信科技有限公司 Encryption method, decryption method and the electronic equipment of a kind of electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034424A (en) * 2007-01-12 2007-09-12 深圳兆日技术有限公司 Date safety storing system, device and method
CN101165696A (en) * 2006-10-16 2008-04-23 中国长城计算机深圳股份有限公司 Safety identification method based on safe computer
CN101673330A (en) * 2008-09-10 2010-03-17 中国瑞达系统装备公司 BIOS-based computer security protection method and system
CN102054146A (en) * 2009-11-06 2011-05-11 深圳市研祥通讯终端技术有限公司 Power on password protection method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101165696A (en) * 2006-10-16 2008-04-23 中国长城计算机深圳股份有限公司 Safety identification method based on safe computer
CN101034424A (en) * 2007-01-12 2007-09-12 深圳兆日技术有限公司 Date safety storing system, device and method
CN101673330A (en) * 2008-09-10 2010-03-17 中国瑞达系统装备公司 BIOS-based computer security protection method and system
CN102054146A (en) * 2009-11-06 2011-05-11 深圳市研祥通讯终端技术有限公司 Power on password protection method and device

Also Published As

Publication number Publication date
CN103020509A (en) 2013-04-03

Similar Documents

Publication Publication Date Title
CN109600223B (en) Verification method, activation method, device, equipment and storage medium
US9635014B2 (en) Method and apparatus for authenticating client credentials
US10078599B2 (en) Application access control method and electronic apparatus implementing the same
EP2798777B1 (en) Method and system for distributed off-line logon using one-time passwords
US20090158033A1 (en) Method and apparatus for performing secure communication using one time password
CN109472166A (en) A kind of electronic signature method, device, equipment and medium
US8700908B2 (en) System and method for managing secure information within a hybrid portable computing device
WO2017034312A1 (en) Apparatus and method for trusted execution environment based secure payment transactions
CN108335105B (en) Data processing method and related equipment
CN108763917B (en) Data encryption and decryption method and device
KR101654778B1 (en) Hardware-enforced access protection
CN109951295B (en) Key processing and using method, device, equipment and medium
JP5827692B2 (en) Bound data card and mobile host authentication method, apparatus and system
CN106687985A (en) Method for privileged mode based secure input mechanism
US20160055473A1 (en) Transaction device, transaction system using the same and transaction method using the same
CN111800273B (en) Information processing method, electronic device, and storage medium
CN107818253B (en) Face template data entry control method and related product
US20070180507A1 (en) Information security device of universal serial bus human interface device class and data transmission method for same
KR20200050813A (en) Payment method using biometric authentication and electronic device thereof
US11809540B2 (en) System and method for facilitating authentication via a short-range wireless token
JP2017516343A (en) Address book protection method, apparatus and communication system
US20140025946A1 (en) Audio-security storage apparatus and method for managing certificate using the same
CN103020509B (en) A kind of terminal device encryption and decryption method, device and terminal device
KR101566141B1 (en) User Terminal to Detect the Tampering of the Applications Using Signature Information and Method for Tamper Detection Using the Same
CN106778295B (en) File storage method, file display method, file storage device, file display device and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170516

Address after: 518000, Guangdong 4, Chongwen garden, Taoyuan street, Shenzhen, Nanshan District, 910

Applicant after: Shenzhen Topstar Technology Co. Ltd.

Address before: 518000 Guangdong city of Shenzhen province Futian District science and Technology Parks Tairan 201 East 8 floor

Applicant before: Shenzhen Dingxing Digital Network Technology Co., Ltd.

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170613

Termination date: 20200926