CN103200009A - System and method for fingerprint encryption and decryption - Google Patents

System and method for fingerprint encryption and decryption Download PDF

Info

Publication number
CN103200009A
CN103200009A CN2013101244494A CN201310124449A CN103200009A CN 103200009 A CN103200009 A CN 103200009A CN 2013101244494 A CN2013101244494 A CN 2013101244494A CN 201310124449 A CN201310124449 A CN 201310124449A CN 103200009 A CN103200009 A CN 103200009A
Authority
CN
China
Prior art keywords
module
user
fingerprint
user fingerprints
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2013101244494A
Other languages
Chinese (zh)
Inventor
丁文江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dishn Information Technology (shanghai) Co Ltd
Original Assignee
Dishn Information Technology (shanghai) Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dishn Information Technology (shanghai) Co Ltd filed Critical Dishn Information Technology (shanghai) Co Ltd
Priority to CN2013101244494A priority Critical patent/CN103200009A/en
Publication of CN103200009A publication Critical patent/CN103200009A/en
Pending legal-status Critical Current

Links

Images

Abstract

A system for fingerprint encryption and decryption comprises a sending terminal and a receiving terminal, wherein the sending terminal and the receiving terminal are provided with fingerprint identifying devices. The sending terminal comprises a collection module used for collecting user fingerprints and recording time when the user fingerprints are collected, the sending terminal is used for judging whether continuous time of collection of the user fingerprints exceeds a preset first time range, if yes, a first judging module of a preset encryption option, and an encryption module are called out, and the encryption module is used for encrypting information or files or folders needing to be sent to the receiving terminal by means of collected user fingerprints through the encryption option. The receiving terminal comprises a collection module, a comparing module and a decryption module, wherein the collection module is used for collecting the user fingerprints, the comparing module is used for comparing prestored user fingerprints and the user fingerprints collected by the collection module in real time, and the decryption module is used for decryption. The system effectively utilizes fingerprints to encrypt communication data, and can avoid the facts that memorization of passwords causes using inconvenience, or the passwords are stolen to cause problems of information safety and the like.

Description

A kind of fingerprint encrypting and deciphering system and method
Technical field
The present invention relates to the communication security field, especially utilize fingerprint to guarantee fingerprint encrypting and deciphering system and the method for communication security.
Background technology
Development of Communication is rapid at present, but the safety problem relevant with communication but is not increased to the stage that enough allows the user relieved.Too complicated, be difficult to operation or the authentication equipment that needs some specifically to carry.Existing time slot scrambling is to realize encrypting by files such as some passwords, secret key, digital certificates.This encryption method need the user remember oneself Crypted password, need use U shield etc. with oneself.Because present many accounts all need password, some account securities are not high, and the user is happened occasionally by the situation of steal-number, and in this case, the user just needs to revise password; In addition, different numbers of the account is to the security requirement difference of password, and some only need pure digi-tal or pure letter, and some need the combination of numeral and letter, and some also need spcial character, and differ for the length requirement of password.Because a plurality of different passwords have caused user's memory difficulty, the user often inputs password by mistake and causes experiencing reduction greatly, has brought many troubles to the user.The comparatively convenient and safety of the use of U shield, but need carry, and also the unified U shield of neither one can be encrypted all numbers of the account.Therefore these all are the potential threats that influences user information safety at present.
A kind of with the encrypting fingerprint Email with the method for fingerprint decrypt e-mails for the Chinese patent CN102340455A of " electron post transmission method and the method for reseptance encrypted with fingerprint data " discloses as denomination of invention.This method effectively solves other people with the problem of mess code scanning decryption.
But said method only is encrypted and deciphers Email with fingerprint, carries out omnibearing protection for all information and does not propose more humane solution.
Summary of the invention
Purpose of the present invention overcomes the deficiencies in the prior art exactly, provides simply to finish encryption, and the reliability height does not need to carry the particular encryption device, does not need to remember a kind of fingerprint encrypting and deciphering system and the method for password yet.
In order to achieve the above object, adopt following technical scheme:
A kind of fingerprint encrypting and deciphering system comprises transmission terminal and receiving terminal with fingerprint identification device,
Described transmission terminal comprises acquisition module, first judge module and encrypting module;
Described acquisition module is sent to first judge module for gathering the time that user fingerprints and recording user fingerprint are gathered with the time of gathering;
Described first judge module, it is used for judging whether surpass the default very first time section continuous time that user fingerprints is gathered, if surpass, access default Encryption Options;
Described encrypting module, it is used for utilizing Encryption Options to use the user fingerprints encrypting user of being gathered need be sent to information, the file or folder of receiving terminal;
Described receiving terminal comprises acquisition module, contrast module and deciphering module;
Described acquisition module, it is used for gathering user fingerprints;
Described contrast module, whether it is used for contrasting the user fingerprints that prestores consistent with the user fingerprints of acquisition module collection in real time;
Described deciphering module, when the comparing result of contrast module when being, decipher described information, file or folder; When the comparing result of contrast module for not the time, non-decrypting described information, file or folder.
Further, described transmission terminal also comprises second judge module, its be used for judging user fingerprints access default Encryption Options to second time period that starts cryptographic operation whether by continuous collecting, if notify encrypting module to encrypt described information, file or folder; If not, do not encrypt described information, file or folder.
Further, described receiving terminal also comprises judge module and reminding module, and whether surpass the very first time section continuous time that described judge module is gathered for the user fingerprints of judging receiving terminal, if surpass, then notifies the contrast module to carry out fingerprint and contrasts; If not, then contrast module and stop the fingerprint contrast, described reminding module prompting user.
Progress one goes on foot ground, also comprises the user bound fingerprint and sends terminal, sets up the service terminal of the corresponding lists of user fingerprints and transmission terminal; Service terminal comprises authentication module, when the user passes through to send terminal encryption information, file or folder, whether the fingerprint that the acquisition module of authentication module checking transmission terminal is gathered in real time is consistent with the user fingerprints of corresponding lists, if it is consistent, then allow transmission information, file or folder to receiving terminal, if not, then do not allow transmission information, file or folder to receiving terminal; Before receiving terminal receives described information, file or folder, whether the fingerprint that the acquisition module of authentication module checking receiving terminal is gathered in real time is consistent with the user fingerprints of corresponding lists, if it is consistent, then allow reception information, file or folder, if not, then do not allow reception information, file or folder.
Further, described receiving terminal also comprises display control module, when sending terminal transmits information to receiving terminal, show at receiving terminal behind the deciphering module decryption information, described display control module reads the time that acquisition module is gathered fingerprint, show described information in during acquisition module collection fingerprint, when acquisition module stops to gather fingerprint, stop to show described information.
Further, described service terminal also comprises multi-user's authentication module, when a user need be when sending terminal and send same message, file or folder to two above user, service terminal issues an acquisition instructions to each receiving terminal, if receiving terminal is gathered all and received the user fingerprints information of this information, file or folder and be uploaded to service terminal in the 3rd time period, then the encrypting module of multi-user's authentication module notice transmission terminal is encrypted described information, file or folder.
Further, described multi-user's authentication module is used for also that simultaneous verification sends terminal and all receiving terminals are gathered user fingerprints simultaneously, if when described transmission terminal and all receiving terminals mate with its user fingerprints, deciphers described information, file or folder.
A kind of fingerprint encipher-decipher method may further comprise the steps:
Send terminal and gather user fingerprints and record acquisition time;
Judge whether surpass the very first time section continuous time that described user fingerprints is gathered, if surpass, access default Encryption Options;
Utilize Encryption Options to use the user fingerprints encrypting user of being gathered to be sent to information, the file or folder of receiving terminal;
Receiving terminal is gathered user fingerprints in real time;
Whether the user fingerprints that prestores in the contrast receiving terminal is consistent with the fingerprint that receiving terminal is gathered in real time, if consistent, deciphers described information, file or folder; If not, non-decrypting described information, file or folder.
Further, it is consistent with the user fingerprints that prestores that described receiving terminal is gathered user fingerprints in real time, and the acquisition time of fingerprint is deciphered described information, file or folder above the second default time period.
Further, the user gathers user fingerprints sending or receive message, file or folder to the receiving terminal, sets up user fingerprints and the corresponding relation that sends terminal and user fingerprints and receiving terminal; When sending terminal transmission message, file or folder to receiving terminal, whether checking sends the real-time fingerprint of gathering of terminal consistent with the user fingerprints in the corresponding relation, and send cue at receiving terminal.
Compared with prior art, beneficial effect of the present invention is:
Reality of the present invention has solved encrypt file more complicated in the reality; the many easily memories of Crypted password are chaotic, need particular encryption hardware, operating difficulties; privacy such as can't protect at a difficult problem, utilizes user fingerprints that the communication security in the communication process is encrypted protection simply and effectively.
Gather user fingerprints in real time, and utilize user fingerprints and the historical data contrast of gathering in real time, prevent from only utilizing the situation of historical data deciphering to occur, strengthened fail safe greatly, ensured user's communication security.
For remote transmission, receive and to need sender or recipient online real time collecting user fingerprints simultaneously, just can finish transmission, the reception of data, further strengthened level security, improved ageing.
Description of drawings
Fig. 1 is the structural representation of the embodiment of the invention one described fingerprint encrypting and deciphering system;
Fig. 2 is the concrete structure schematic diagram of the embodiment of the invention one first mobile phone;
Fig. 3 is the concrete structure schematic diagram of the embodiment of the invention one second mobile phone;
Fig. 4 is the structural representation of the embodiment of the invention two described fingerprint encrypting and deciphering systems;
Fig. 5 is the flow chart of steps of fingerprint encipher-decipher method of the present invention;
Fig. 6 is the schematic diagram that first mobile phone sends information;
Fig. 7 is the schematic diagram that second mobile phone receives information.
Diagram: 1-the first mobile phone; 11-acquisition module; 12-the first judge module; 13-encrypting module; 14-the second judge module; 2-the second mobile phone; 21-acquisition module; 22-contrast module; 23-deciphering module; 24-judge module; 25-reminding module; 26-display control module; 3-service terminal; 31-authentication module; 32-multi-user authentication module;
Embodiment
Describe the present invention in detail below in conjunction with accompanying drawing and specific implementation method, be used for explaining the present invention in schematic enforcement of the present invention and explanation, but not as a limitation of the invention.
The present invention is example with the mobile phone with Fingerprint Identification Unit, is not limited to have the electronic product of Fingerprint Identification Unit or forms the system of communication with Fingerprint Identification Unit.For example has the terminal that the mouse of Fingerprint Identification Unit and computer are formed, or the terminal formed of the keyboard with Fingerprint Identification Unit and computer, perhaps terminal of Fingerprint Identification Unit and computer composition etc. independently.
Embodiment one
See also Fig. 1, it is the described fingerprint encrypting and deciphering system of present embodiment.Comprise first mobile phone 1 and second mobile phone 2 with fingerprint identification device.Described first mobile phone 1 is as sending terminal, and described second mobile phone 2 is as receiving terminal.Present embodiment is example with the mobile phone with Fingerprint Identification Unit, and first mobile phone 1 that sends message, file or folder comprises acquisition module 11, first judge module 12 and encrypting module 13.The Fingerprint Identification Unit of first mobile phone 1 is actual to be acquisition module 11, is used for gathering user fingerprints.The fingerprint storage of gathering is advanced first mobile phone 1.Can utilize bluetooth, wifi to transmit the software program of message or be integrated in functional module in the mobile phone by some, constitute system of the present invention with the mobile phone that has Fingerprint Identification Unit is common.
Acquisition module 11 in first mobile phone 1 is sent to first judge module 12 for gathering the time that user fingerprints and recording user fingerprint are gathered with the time of gathering.First mobile phone 1 is stored the user fingerprints that collects in the catalogue of mobile phone into, and simultaneously the recording user fingerprint by the time of continuous collecting.When the user gathered fingerprint by acquisition module 11, first mobile phone, 1 record finger continued by the time that is pressed in acquisition module 11.When user's finger left acquisition module 11, first mobile phone 1 has recorded fingerprint to begin to the time that finishes collection from collection.
First judge module 12 in first mobile phone 1, it is used for judging whether surpass the default very first time section continuous time that user fingerprints is gathered, if surpass, access default Encryption Options.Because acquisition module 11 has recorded user fingerprints information and fingerprint by the time of continuous collecting, by contrasting this time and default very first time section, can determine whether access default Encryption Options.Encryption Options is the encryption function menu that is preset in first mobile phone 1, this function menu comprise can select File or file be encrypted, can also be encrypted specific message.By this Encryption Options, the object that the user can select to need to encrypt is encrypted.The prerequisite that starts this Encryption Options is that user fingerprints is surpassed default very first time section by the time of continuous collecting.Be that the user need grow by Fingerprint Identification Unit and just can access Encryption Options, otherwise can not access Encryption Options.Can prevent the false triggering Encryption Options like this, improve user's experience.
Access after the Encryption Options, the user can select to encrypt or cancellation is encrypted.Behind the object of selecting to need to encrypt as the user, use the user fingerprints of being gathered to encrypt information, the file or folder that need be sent to receiving terminal by encrypting module 13.Picture after for example encrypting is sent to second mobile phone through bluetooth.
Further, see also Fig. 2, described first mobile phone 1 also comprises second judge module 14, its be used for judging user fingerprints access default Encryption Options to second time period that starts cryptographic operation whether by continuous collecting, if notice encrypting module 13 is encrypted described information, file or folder; If not, do not encrypt described information, file or folder.
Also comprise acquisition module 21 in second mobile phone 2, i.e. Fingerprint Identification Unit.For example, when receiving picture, the user fingerprints that prestores by the second machine user is realized the deciphering of picture.After receiving the mobile phone reception picture of picture, gather user fingerprints by acquisition module 21, with the user fingerprints contrast that prestores in the user fingerprints gathered in real time and the mobile phone, contrast module 22 is sent to deciphering module 23 with comparing result, and whether deciphering module 23 deciphers this picture by the comparing result decision.When comparing result is consistent, decipher this picture, when comparing result is inconsistent, non-decrypting this picture, the user can't check non-decrypting picture.
Further, see also Fig. 3, described second mobile phone 2 also comprises judge module 24 and reminding module 25.Whether surpass the very first time section continuous time that described judge module 24 is gathered for the user fingerprints of judging receiving terminal, if surpass, then notifies contrast module 22 to carry out fingerprint and contrast; If not, then contrast module 22 and stop the fingerprint contrast, described reminding module 25 prompting users.In order to prevent some special events of sending out, when the user of second mobile phone 2 utilized its fingerprint to be decrypted, in the collection fingerprint time of short time, the prompting fingerprint was wrong.When long-time collection fingerprint, could normally decipher information, file or folder.
Embodiment two
In the present embodiment, system of the present invention comprises that also some have the application program of service terminal, for example instant chat communication tool, mail etc.Mobile phone, the application program, the service terminal that are installed in the mobile phone have constituted native system jointly.
On the basis of embodiment one, present embodiment also comprises the service terminal of having bound user fingerprints and user account.
A MSN is installed in first mobile phone 1, is also installed with a MSN in second mobile phone 2, two mobile phones are by the MSN communication.First user utilizes the Fingerprint Identification Unit of first mobile phone to gather its fingerprint in the MSN of first mobile phone, with this fingerprint storage to service terminal.Because first user utilizes its number of the account to land MSN in first mobile phone, service terminal is bound first user's user fingerprints and its number of the account, and sets up the corresponding lists of user fingerprints and its number of the account.In like manner, service terminal has also been set up the corresponding lists of user such as second user, the 3rd user, four-function family and its user fingerprints.
See also Fig. 4, service terminal 3 comprises authentication module 31.When the MSN enciphered message of first user by first mobile phone 1, file or folder, whether user fingerprints is consistent in the fingerprint that authentication module 31 checking first mobile phone 1 is gathered in real time and the corresponding lists of service terminal 3, as if consistent, then allow the MSN of transmission information, file or folder to the second mobile phone 2; If not, then do not allow the MSN of transmission information, file or folder to the second mobile phone 2.The MSN of first mobile phone 1 has been logined first user's number of the account, when taking place that mobile phone or number of the account are lost or when stolen, other user sends information, file or folder to other number of the account by first user's number of the account, owing to recorded first user's user fingerprints in the service terminal, other user can't send information, file or folder to other number of the account by first user's number of the account, strengthened confidentiality.
When the MSN of second mobile phone 2 received described information encrypted, file or folder, the user fingerprints of the user fingerprints that authentication module 31 checkings of second mobile phone 2 are gathered in real time and the corresponding lists of service terminal 3 relatively.If the comparative result unanimity then allows receiving and deciphering information, file or folder, if not, then do not allow the described information of receiving and deciphering, file or folder.
Further, described service terminal also comprises multi-user's authentication module 32.Use under the different mobile phone situations each user, when a user need send same message, file or folder to two above user by the MSN of first mobile phone 1, service terminal 3 issued an acquisition instructions to each mobile phone.At this moment, mobile phone begins to gather user's fingerprint.If all mobile phones are gathered all and received the user fingerprints information of this information, file or folder and be uploaded to service terminal in the 3rd default time period, then multi-user's authentication module 32 notifies the encrypting module 13 of first mobile phone 1 to encrypt described information, file or folder.Different mobile phones can receive this information, file or folder.
Further, described multi-user's authentication module 32 is used for also that simultaneous verification sends terminal and all receiving terminals are gathered user fingerprints simultaneously, if when described transmission terminal and all receiving terminals mate with its user fingerprints, deciphers described information, file or folder.For example, send a message to three other number of the account when the MSN of first user by first mobile phone 1.Service terminal issues the receiving terminal of acquisition instructions to three number of the account, receiving terminal in the presence of three numbers of the account collects user fingerprints simultaneously, and send terminal when synchronization also collects user fingerprints, prove that 4 numbers of the account are simultaneously online, can decipher information, the file or folder of transmission this moment.Otherwise, cannot decipher described information, file or folder.Arranging like this can guarantee to send information, the file or folder that terminal need send to all receiving terminals and can receive simultaneously.
Further, described second mobile phone 2 also comprises display control module 26, when first mobile phone 1 sends information to second mobile phone 2, shows at receiving terminal behind deciphering module 23 decryption informations.The information of process deciphering module 23 deciphering could normally show, otherwise demonstration is mess code.Described display control module 26 reads the time that acquisition module 21 is gathered fingerprints, acquisition module 21 gather fingerprints during in the described information of demonstration.When acquisition module 21 stops to gather fingerprint, stop to show described information.For example, when first user and second user communication, in information to the second user's that first user sends the mobile phone.Second user needs finger always according to acquisition module 21 in normal use, and the information that described first user is sent to second user could normally show, otherwise shows with mess code.Arrange in the time of can avoiding mobile phone to lose like this or user when leaving, information is checked by other people.
See also Fig. 5, it is a kind of flow chart of steps of fingerprint encipher-decipher method, and it may further comprise the steps:
S10: first mobile phone is gathered user fingerprints and record acquisition time.
The user fingerprints of this mobile phone is used in the first mobile phone collection, and records the time of each continuous collecting user fingerprints.Further, first mobile phone is gathered user fingerprints, and this user fingerprints is stored to service terminal with all mobile phone end combined network communications.Use in the process of MSN the corresponding relation of user bound number of the account and user fingerprints at all mobile phones.By recording user fingerprint and user account one to one or the relation of one-to-many, thereby determine the user's of each number of the account identity information.For example record the unique corresponding relation of computer MAC Address of Network Card and user fingerprints.
S20: judge whether surpass the very first time section continuous time that described user fingerprints is gathered, if surpass, access default Encryption Options, if not, return step S10.
Gather the asynchronism(-nization) that fingerprint continues at every turn, the client of MSN is installed in the mobile phone, record user's account information in the client.Surpass default very first time during section when the duration that the client records user of instant bitcom gathers fingerprint, be assumed to be 2 seconds, access default Encryption Options and select cryptographic object for the user.
S30: utilize Encryption Options to use the user fingerprints encrypting user of being gathered to be sent to other user's information, file or folder.
Adopt the user fingerprints of transmission information, file or folder that the content that needs send is encrypted, with sender's fingerprint as secret key.
Further, as described in step S10, first mobile phone sends or receives before message, file or folder to the second mobile phone, gathers user fingerprints, sets up the corresponding relation of user fingerprints and mobile phone.When first mobile phone sent message, file or folder to the second mobile phone, service terminal verified whether the fingerprint of first mobile phone collection in real time is consistent with the user fingerprints in the corresponding relation, and sends cue at second mobile phone.When
S40: second mobile phone is gathered user fingerprints in real time.
Second mobile phone as receiving terminal is gathered user fingerprints in real time.
S50: whether with the fingerprint of second mobile phone in real time collection consistent, if consistent, decipher described information, file or folder if contrasting the user fingerprints that prestores in second mobile phone; If not, non-decrypting described information, file or folder.
Whether the user fingerprints that second mobile phone is gathered in real time among the determining step S40 is identical with the user fingerprints that is pre-stored in service terminal.For example a user binds its fingerprint and number of the account at an instant communication client.When this user received the information that other user sends, if the corresponding user fingerprints of this number of the account that prestores in the fingerprint that service terminal is gathered this number of the account in real time and the service terminal relatively identical, then allowed the decrypts information that receives, if different, does not then allow to decipher.Can prevent from like this after other user from obtaining in this mobile phone its content being checked.
Further, it is consistent with the user fingerprints that prestores that described second mobile phone is gathered user fingerprints in real time, and the acquisition time of user fingerprints is deciphered described information, file or folder above the second default time period.In order to prevent some special events of sending out, can prolong the time of deciphering.Under the user fingerprints that second mobile phone is gathered the in real time situation consistent with the user fingerprints that prestores of service terminal, the information that second mobile phone receives is temporarily non-decrypting, need satisfy the user and in second mobile phone, continue to press Fingerprint Identification Unit above after the regular hour, just normally decipher.Namely second mobile phone need detect the time that user fingerprints continued and surpassed for second time period, can be made as 3 seconds, and the information that receives could be decrypted.
Further, when first mobile phone sends message, file or folder to receiving terminal, whether the service terminal checking sends the real-time fingerprint of gathering of terminal consistent with the user fingerprints in the corresponding relation, if it is consistent, then allow deciphering, if inconsistent, then point out this message of second mobile phone, file or folder to have risk.After for example a user mobile phone is stolen; stealer utilizes this mobile phone to send file or wooden horse with virus by MSN and links to second mobile phone; at this moment; because fingerprint is inconsistent; service terminal points out user's this document of second mobile phone to have risk, has protected user's information, property safety better.
See also Fig. 6 and Fig. 7, utilize fingerprint to give information encryption among Fig. 6.Among Fig. 7, not decryption information represented in top character " XXXXX ", when utilizing fingerprint to decipher described information, shows the information content that sends among Fig. 6.
Information of the present invention comprises information such as the information, note, mail of instant messaging; File comprises application program, voice document, video file etc.; File comprises file that file is housed, compressed package etc.
More than technical scheme that the embodiment of the invention is provided be described in detail, used specific case herein principle and the execution mode of the embodiment of the invention are set forth, the explanation of above embodiment only is applicable to the principle that helps to understand the embodiment of the invention; Simultaneously, for one of ordinary skill in the art, according to the embodiment of the invention, the part that on embodiment and range of application, all can change, in sum, this description should not be construed as limitation of the present invention.

Claims (10)

1. a fingerprint encrypting and deciphering system comprises transmission terminal and receiving terminal with fingerprint identification device, it is characterized in that:
Described transmission terminal comprises acquisition module, first judge module and encrypting module;
Described acquisition module is sent to first judge module for gathering the time that user fingerprints and recording user fingerprint are gathered with the time of gathering;
Described first judge module, it is used for judging whether surpass the default very first time section continuous time that user fingerprints is gathered, if surpass, access default Encryption Options;
Described encrypting module, it is used for utilizing Encryption Options to use the user fingerprints encrypting user of being gathered need be sent to information, the file or folder of receiving terminal;
Described receiving terminal comprises acquisition module, contrast module and deciphering module;
Described acquisition module, it is used for gathering user fingerprints;
Described contrast module, whether it is used for contrasting the user fingerprints that prestores consistent with the user fingerprints of acquisition module collection in real time;
Described deciphering module, when the comparing result of contrast module when being, decipher described information, file or folder; When the comparing result of contrast module for not the time, non-decrypting described information, file or folder.
2. fingerprint encrypting and deciphering system according to claim 1, it is characterized in that: described transmission terminal also comprises second judge module, its be used for judging user fingerprints access default Encryption Options to second time period that starts cryptographic operation whether by continuous collecting, if the notice encrypting module is encrypted described information, file or folder; If not, do not encrypt described information, file or folder.
3. fingerprint encrypting and deciphering system according to claim 1, it is characterized in that: described receiving terminal also comprises judge module and reminding module, whether surpass the very first time section continuous time that described judge module is gathered for the user fingerprints of judging receiving terminal, if surpass, then notice contrast module is carried out the fingerprint contrast; If not, then contrast module and stop the fingerprint contrast, described reminding module prompting user.
4. fingerprint encrypting and deciphering system according to claim 1 is characterized in that: also comprise the user bound fingerprint and send terminal, set up the service terminal of the corresponding lists of user fingerprints and transmission terminal; Service terminal comprises authentication module, when the user passes through to send terminal encryption information, file or folder, whether the fingerprint that the acquisition module of authentication module checking transmission terminal is gathered in real time is consistent with the user fingerprints of corresponding lists, if it is consistent, then allow transmission information, file or folder to receiving terminal, if not, then do not allow transmission information, file or folder to receiving terminal; Before receiving terminal receives described information, file or folder, whether the fingerprint that the acquisition module of authentication module checking receiving terminal is gathered in real time is consistent with the user fingerprints of corresponding lists, if it is consistent, then allow reception information, file or folder, if not, then do not allow reception information, file or folder.
5. fingerprint encrypting and deciphering system according to claim 4, it is characterized in that: described receiving terminal also comprises display control module, when sending terminal transmits information to receiving terminal, show at receiving terminal behind the deciphering module decryption information, described display control module reads the time that acquisition module is gathered fingerprint, show described information in during acquisition module collection fingerprint, when acquisition module stops to gather fingerprint, stop to show described information.
6. fingerprint encrypting and deciphering system according to claim 4, it is characterized in that: described service terminal also comprises multi-user's authentication module, when a user need be when sending terminal and send same message, file or folder to two above user, service terminal issues an acquisition instructions to each receiving terminal, if receiving terminal is gathered all and received the user fingerprints information of this information, file or folder and be uploaded to service terminal in the 3rd time period, then the encrypting module of multi-user's authentication module notice transmission terminal is encrypted described information, file or folder.
7. fingerprint encrypting and deciphering system according to claim 6, it is characterized in that: described multi-user's authentication module also is used for simultaneous verification transmission terminal and all receiving terminals are gathered user fingerprints simultaneously, if when described transmission terminal and all receiving terminal mate with its user fingerprints, decipher described information, file or folder.
8. a fingerprint encipher-decipher method is characterized in that, may further comprise the steps:
Send terminal and gather user fingerprints and record acquisition time;
Judge whether surpass the very first time section continuous time that described user fingerprints is gathered, if surpass, access default Encryption Options;
Utilize Encryption Options to use the user fingerprints encrypting user of being gathered to be sent to information, the file or folder of receiving terminal;
Receiving terminal is gathered user fingerprints in real time;
Whether the user fingerprints that prestores in the contrast receiving terminal is consistent with the fingerprint that receiving terminal is gathered in real time, if consistent, deciphers described information, file or folder; If not, non-decrypting described information, file or folder.
9. fingerprint encipher-decipher method according to claim 8, it is characterized in that: it is consistent with the user fingerprints that prestores that described receiving terminal is gathered user fingerprints in real time, and the acquisition time of fingerprint surpasses the second default time period, deciphers described information, file or folder.
10. fingerprint encipher-decipher method according to claim 8, it is characterized in that: the user is sending or is receiving message, file or folder to the receiving terminal, gather user fingerprints, set up user fingerprints and the corresponding relation that sends terminal and user fingerprints and receiving terminal; When sending terminal transmission message, file or folder to receiving terminal, whether checking sends the real-time fingerprint of gathering of terminal consistent with the user fingerprints in the corresponding relation, and send cue at receiving terminal.
CN2013101244494A 2013-04-11 2013-04-11 System and method for fingerprint encryption and decryption Pending CN103200009A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2013101244494A CN103200009A (en) 2013-04-11 2013-04-11 System and method for fingerprint encryption and decryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2013101244494A CN103200009A (en) 2013-04-11 2013-04-11 System and method for fingerprint encryption and decryption

Publications (1)

Publication Number Publication Date
CN103200009A true CN103200009A (en) 2013-07-10

Family

ID=48722376

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2013101244494A Pending CN103200009A (en) 2013-04-11 2013-04-11 System and method for fingerprint encryption and decryption

Country Status (1)

Country Link
CN (1) CN103200009A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104506633A (en) * 2014-12-22 2015-04-08 上海斐讯数据通信技术有限公司 Decryption system
CN104618498A (en) * 2015-02-13 2015-05-13 深圳市创梦天地科技有限公司 Data resource synchronizing method and server
CN105046127A (en) * 2015-05-26 2015-11-11 小米科技有限责任公司 Encryption and decryption method and apparatus
CN105554741A (en) * 2015-06-30 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Communication information transmission method and system, and apparatus
CN105574387A (en) * 2015-06-16 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Information security processing method and user terminal
WO2016119438A1 (en) * 2015-01-26 2016-08-04 中兴通讯股份有限公司 Terminal and encrypting and decrypting method therefor
CN106034107A (en) * 2015-03-11 2016-10-19 西安酷派软件科技有限公司 Data processing method and device and intelligent electronic equipment
CN106658487A (en) * 2016-09-26 2017-05-10 惠州Tcl移动通信有限公司 Short message secret communication method and system based on chaos algorithm
WO2017120937A1 (en) * 2016-01-15 2017-07-20 张添章 Method for encrypting and decrypting file and smart terminal device
WO2017120938A1 (en) * 2016-01-15 2017-07-20 张添章 Method for pushing information when decrypting file, and smart terminal device
CN109543385A (en) * 2018-11-23 2019-03-29 Oppo广东移动通信有限公司 Event-handling method and relevant device
CN109815727A (en) * 2018-12-18 2019-05-28 维沃移动通信有限公司 A kind of method for secret protection and terminal device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101806174A (en) * 2010-03-22 2010-08-18 苏州瀚瑞微电子有限公司 Touch control type anti-theft device
CN102340455A (en) * 2010-07-16 2012-02-01 汉达精密电子(昆山)有限公司 Transmission method of E-mail encrypted by fingerprint data and receiving method thereof
CN102655542A (en) * 2011-03-01 2012-09-05 联想(北京)有限公司 Method and terminal for switching terminal statuses
US20120303966A1 (en) * 2009-11-12 2012-11-29 Morpho Cards Gmbh Method of assigning a secret to a security token, a method of operating a security token, storage medium and security token
CN103024158A (en) * 2012-11-28 2013-04-03 广东欧珀移动通信有限公司 Mobile phone with fingerprint identification function

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120303966A1 (en) * 2009-11-12 2012-11-29 Morpho Cards Gmbh Method of assigning a secret to a security token, a method of operating a security token, storage medium and security token
CN101806174A (en) * 2010-03-22 2010-08-18 苏州瀚瑞微电子有限公司 Touch control type anti-theft device
CN102340455A (en) * 2010-07-16 2012-02-01 汉达精密电子(昆山)有限公司 Transmission method of E-mail encrypted by fingerprint data and receiving method thereof
CN102655542A (en) * 2011-03-01 2012-09-05 联想(北京)有限公司 Method and terminal for switching terminal statuses
CN103024158A (en) * 2012-11-28 2013-04-03 广东欧珀移动通信有限公司 Mobile phone with fingerprint identification function

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104506633A (en) * 2014-12-22 2015-04-08 上海斐讯数据通信技术有限公司 Decryption system
WO2016119438A1 (en) * 2015-01-26 2016-08-04 中兴通讯股份有限公司 Terminal and encrypting and decrypting method therefor
CN104618498A (en) * 2015-02-13 2015-05-13 深圳市创梦天地科技有限公司 Data resource synchronizing method and server
CN106034107B (en) * 2015-03-11 2019-12-10 西安酷派软件科技有限公司 Data processing method and device and intelligent electronic equipment
CN106034107A (en) * 2015-03-11 2016-10-19 西安酷派软件科技有限公司 Data processing method and device and intelligent electronic equipment
CN105046127A (en) * 2015-05-26 2015-11-11 小米科技有限责任公司 Encryption and decryption method and apparatus
CN105574387A (en) * 2015-06-16 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Information security processing method and user terminal
CN105554741A (en) * 2015-06-30 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Communication information transmission method and system, and apparatus
WO2017120937A1 (en) * 2016-01-15 2017-07-20 张添章 Method for encrypting and decrypting file and smart terminal device
WO2017120938A1 (en) * 2016-01-15 2017-07-20 张添章 Method for pushing information when decrypting file, and smart terminal device
CN106658487A (en) * 2016-09-26 2017-05-10 惠州Tcl移动通信有限公司 Short message secret communication method and system based on chaos algorithm
CN109543385A (en) * 2018-11-23 2019-03-29 Oppo广东移动通信有限公司 Event-handling method and relevant device
CN109815727A (en) * 2018-12-18 2019-05-28 维沃移动通信有限公司 A kind of method for secret protection and terminal device

Similar Documents

Publication Publication Date Title
CN103200009A (en) System and method for fingerprint encryption and decryption
US11706033B2 (en) Secure distributed information system
CN104662870A (en) Data security management system
US20150149784A1 (en) Communication method utilizing fingerprint information authentication
CN102769531A (en) Identity authentication device and method thereof
CN105450395A (en) Information encryption and decryption processing method and system
CN106464488A (en) Information transmission method and mobile device
CN101621794A (en) Method for realizing safe authentication of wireless application service system
CN103546421A (en) Network work communication security and secrecy system on basis of PKI (public key infrastructure) technology and method for implementing network work communication security and secrecy system
CN105704690A (en) Short message confidential communication method and system based on cell phone digital fingerprint verification
CN102055685B (en) Method for encrypting webmail information
CN104468937A (en) Data encryption and decryption methods and devices for mobile terminal and protection system
CN103701596A (en) Document access method, system and equipment and document access request response method, system and equipment
CN113472793A (en) Personal data protection system based on hardware password equipment
CN104202736A (en) Mobile terminal short message end-to-end encryption method oriented to Android system
CN102609656A (en) USB (universal serial bus) key safety enhancing method and USB key safety enhancing system based on image identification
CN108401494B (en) Method and system for transmitting data
CN101727561A (en) File security management system and file security management method
CN104955029A (en) Address book protection method, address book protection device and communication system
CN104468478A (en) Mail encryption method
CN108989331B (en) Use authentication method of data storage device, device and storage medium thereof
CN102523201B (en) User privacy protection method under cloud security environment
CN101754209A (en) Method for protecting contents of mobile phone
CN103595534A (en) Data encryption and decryption system supporting device revoking operation and implementing method
CN101820593A (en) Intelligent SIM card and method for realizing transmission and processing of data short message through same

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned

Effective date of abandoning: 20170315

C20 Patent right or utility model deemed to be abandoned or is abandoned