CN103514408A - Mobile device and authentication method for having access to data of mobile device - Google Patents

Mobile device and authentication method for having access to data of mobile device Download PDF

Info

Publication number
CN103514408A
CN103514408A CN201210210370.9A CN201210210370A CN103514408A CN 103514408 A CN103514408 A CN 103514408A CN 201210210370 A CN201210210370 A CN 201210210370A CN 103514408 A CN103514408 A CN 103514408A
Authority
CN
China
Prior art keywords
mobile device
user
use information
information
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201210210370.9A
Other languages
Chinese (zh)
Other versions
CN103514408B (en
Inventor
丁国治
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ambit Microsystems Shanghai Ltd
Original Assignee
Ambit Microsystems Shanghai Ltd
Hon Hai Precision Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ambit Microsystems Shanghai Ltd, Hon Hai Precision Industry Co Ltd filed Critical Ambit Microsystems Shanghai Ltd
Priority to CN201210210370.9A priority Critical patent/CN103514408B/en
Publication of CN103514408A publication Critical patent/CN103514408A/en
Application granted granted Critical
Publication of CN103514408B publication Critical patent/CN103514408B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention discloses a mobile device and an authentication method for having access to data of the mobile device. The mobile device comprises an information collection module and a certification question generator. The authentication method for having access to the data of the mobile device comprises the steps that (1) the information collection module periodically records use information of the situation that a user uses the mobile device, and stores the use information on an information database; (2) when a request of the user for having access to the data, needing certification, in the mobile device is received, the certification question generator randomly reads a piece of use information from the information database, and generates a safety certification question according to the read use information to carry out questioning certification; (3) when an answer input by the user is correct, the user is allowed to have access to the data. Due to the fact that the mobile device can automatically record the daily use information according to the use situation of the user to the mobile device, and randomly generate the safety certification question, safety protection for having access to the data can be improved. According to the authentication method for having access to the data of the mobile device, operation is easy, the user is allowed not to remember a password in a rote mode, and the troubles caused by the situation that the password is given away or is forgotten can be avoided.

Description

Mobile device and data access authentication method thereof
Technical field
The present invention relates to information security field, particularly relate to a kind of mobile device and data access authentication method thereof of the user's of memory service condition.
Background technology
Information security is all subject to people's attention always; for the safety of more protection information, people also find out various cipher modes, such as adopting the password to decipher consisting of numeral, letter, symbol etc.; the deciphering of input gesture, setting problem the deciphering etc. of correctly answering a question.Yet these conventional encrypting and decrypting modes are easy to leak or user easily forgets correct password, thereby make information security have hidden danger, bring deciphering trouble also to user self.Therefore, how to guarantee information security, but do not need user specially to remove to memorize mechanically password, do not become one of key issue of people's attention.
Summary of the invention
In view of this, be necessary to provide a kind of mobile device and data access authentication method thereof, to address the above problem.
, comprising:
One information acquisition module, is used the use information of this mobile device for periodically recording a user;
One information database, for preserving the use information of this record;
One authentication question generator, for when receiving a user and access the request that needs the data that authenticate in mobile device, from this information database, read at random a use information, and safety certification problem of the use Information generation reading according to this is putd question to authentication;
One interface generation module, for generating an authentication interface to show this safety certification problem and reception user's input answer according to the safety certification problem of this generation; And
One authentication module, compares for the use information that the answer of user input and this authentication question generator are read, and judges that whether the answer that user inputs is correct, if the answer that user inputs is correct, allows user accesses data; Otherwise, refuse the request of user accesses data.
An authentication method, comprises the following steps:
Periodically record the use information that a user uses a mobile device, and this use information is kept in an information database;
When receiving a user and access the request of the data that need authentication in this mobile device, from this information database, read at random a use information, and safety certification problem of the use Information generation reading according to this is putd question to authentication;
According to the safety certification problem of this generation, generate an authentication interface to show this safety certification problem and reception user's input answer; And
Answer and this use information reading of user input are compared, and judge that whether the answer that user inputs is correct, if the answer that user inputs is correct, allow user accesses data; Otherwise, refuse the request of user accesses data.
Mobile device of the present invention can record daily use information to the service condition of this mobile device automatically according to user; and generate at random safety certification problem; make disabled user be difficult to provide correct authentication information and cannot access protected data, thus the safeguard protection of reinforcement data access.Data access authentication method of the present invention is simple to operate, and allows user without memorizing mechanically password, and can avoid the puzzlement because leaking password or forgetting Password and bring.
Accompanying drawing explanation
Fig. 1 is the functional block diagram of a kind of mobile device provided by the invention.
Fig. 2 is data access authentication method process flow diagram of the present invention.
Main element symbol description
Mobile device 100
Clock module 20
GPS module 30
Application management module 40
Information acquisition module 50
Information database 60
Authentication question generator 70
Interface generation module 80
Authentication module 90
Step S201~S204
Following embodiment further illustrates the present invention in connection with above-mentioned accompanying drawing.
Embodiment
Referring to Fig. 1, is the functional block diagram of a kind of mobile device 100 provided by the invention.For convenience of explanation, only show the part relevant to the embodiment of the present invention.This mobile device 100 comprises: clock module 20, GPS (GPS) module 30, application management module 40, information acquisition module 50, information database 60, authentication question generator 70, interface generation module 80 and authentication module 90.Wherein, the concrete function that these mobile device 100 each functional modules are carried out will be introduced as follows in detail.
Referring to Fig. 2, is data access authentication method process flow diagram of the present invention.The method comprises the following steps:
Step S201, this information acquisition module 50 periodically (for example, at interval of a week) record the use information that a user uses this mobile device 100, and this use information is kept in this information database 60.The use information of this record can consist of a plurality of elements, for example include but not limited to: the system time recording by clock module 20, the positional information of the mobile device 100 recording by GPS module 30, the user who records by application management module 40 uses the application information of mobile device, and other data.In present embodiment, the consisting of of this use information: (system time, gps data, current application program, other data), wherein, corresponding to the moment of the system time recording, as user is using browser browsing page, these other data can be the name of a webpage; As user is using music player, play music, these other data can be the name of a music file; As gps data recurs variation, these other data can be the mode that current mobile device moves, the speed for example changing according to this gps data, judges that this mobile device is to move with walking, the mode such as ride, and walking, the mode such as ride are recorded as to this other data; For another example receive an envelope mail, a phone or a short message, these other data can be the name of communication counterpart.
Step S202, when receiving a user and access the request of the interior data that need authentication of mobile device 100, authentication question generator 70 reads at random a use information from this information database 60, and safety certification problem of the use Information generation reading according to this (Security Questions) is putd question to authentication.This safety certification problem can comprise all or part of element of this use information reading, and for example this safety certification problem can be: who at nearest 10 days to your mail/the sent out short message of ringing/send out? August 30 about 17:00 you where/what is done? etc..
Step S203, the safety certification problem that interface generation module 80 generates according to authentication question generator 70 generates an authentication interface to show this safety certification problem and reception user's input answer.
Step S204, the use information that this authentication module 90 reads the answer of user input and this authentication question generator 70 is compared, and judges that whether the answer that user inputs is correct.If the answer of user's input is correct, allow user accesses data; If the answer mistake of user's input, refuses the request of user accesses data.
Mobile device of the present invention can record daily use information to the service condition of this mobile device automatically according to user; and generate at random safety certification problem; make disabled user be difficult to provide correct authentication information and cannot access protected data, thus the safeguard protection of reinforcement data access.Data access authentication method of the present invention is simple to operate, and allows user without memorizing mechanically password, and can avoid the puzzlement because leaking password or forgetting Password and bring.
Those skilled in the art will be appreciated that; above embodiment is only for the present invention is described; and be not used as limitation of the invention; as long as within connotation scope of the present invention, within the appropriate change that above embodiment is done and variation all drop on the scope of protection of present invention.

Claims (8)

1. a mobile device, comprising:
One information acquisition module, is used the use information of this mobile device for periodically recording a user;
One information database, for preserving the use information of this record;
One authentication question generator, for when receiving a user and access the request that needs the data that authenticate in mobile device, from this information database, read at random a use information, and safety certification problem of the use Information generation reading according to this is putd question to authentication;
One interface generation module, for generating an authentication interface to show this safety certification problem and reception user's input answer according to the safety certification problem of this generation; And
One authentication module, compares for the use information that the answer of user input and this authentication question generator are read, and judges that whether the answer that user inputs is correct, if the answer that user inputs is correct, allows user accesses data; Otherwise, refuse the request of user accesses data.
2. mobile device as claimed in claim 1, is characterized in that, the use information of this record consists of a plurality of elements.
3. mobile device as claimed in claim 2, it is characterized in that, also comprise clock module, GPS module and application management module, the use information of this record comprises the system time recording by clock module, the positional information of the mobile device recording by GPS module, the user who records by application management module uses the application information of mobile device.
4. mobile device as claimed in claim 3, is characterized in that, all or part of element that this safety certification problem comprises this use information reading.
5. a data access authentication method, comprises the following steps:
Periodically record the use information that a user uses a mobile device, and this use information is kept in an information database;
When receiving a user and access the request of the data that need authentication in this mobile device, from this information database, read at random a use information, and safety certification problem of the use Information generation reading according to this is putd question to authentication;
According to the safety certification problem of this generation, generate an authentication interface to show this safety certification problem and reception user's input answer; And
Answer and this use information reading of user input are compared, and judge that whether the answer that user inputs is correct, if the answer that user inputs is correct, allow user accesses data; Otherwise, refuse the request of user accesses data.
6. method as claimed in claim 5, is characterized in that, the use information of this record consists of a plurality of elements.
7. method as claimed in claim 6, is characterized in that, the use information of this record comprises system time, the positional information of mobile device, and user uses the application information of mobile device.
8. method as claimed in claim 7, is characterized in that, all or part of element that this safety certification problem comprises this use information reading.
CN201210210370.9A 2012-06-25 2012-06-25 Mobile device and data access authentication method thereof Active CN103514408B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210210370.9A CN103514408B (en) 2012-06-25 2012-06-25 Mobile device and data access authentication method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210210370.9A CN103514408B (en) 2012-06-25 2012-06-25 Mobile device and data access authentication method thereof

Publications (2)

Publication Number Publication Date
CN103514408A true CN103514408A (en) 2014-01-15
CN103514408B CN103514408B (en) 2016-08-10

Family

ID=49897113

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210210370.9A Active CN103514408B (en) 2012-06-25 2012-06-25 Mobile device and data access authentication method thereof

Country Status (1)

Country Link
CN (1) CN103514408B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104102864A (en) * 2014-07-30 2014-10-15 宇龙计算机通信科技(深圳)有限公司 Terminal screen locking password resetting method, resetting system and terminal
CN105337928A (en) * 2014-06-24 2016-02-17 阿里巴巴集团控股有限公司 User identity identification method and apparatus, and safety protection problem generation method and apparatus
CN107911394A (en) * 2017-12-29 2018-04-13 福建师范大学 User's Mi Bao Verification Systems of smart mobile phone short-period used data
CN109587276A (en) * 2019-01-11 2019-04-05 中钞信用卡产业发展有限公司杭州区块链技术研究院 A kind of data back up method, system and associated component
WO2021062691A1 (en) * 2019-09-30 2021-04-08 Citrix Systems, Inc. Behavior-based authentication

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060179488A1 (en) * 2003-07-15 2006-08-10 Hitoshi Kokumai Individual authentication method using a recording medium and individual authentication system using a recording medium
CN102047281A (en) * 2008-02-15 2011-05-04 卡普查爱德有限责任公司 CAPTCHA advertising
CN102317903A (en) * 2009-03-06 2012-01-11 费斯布克公司 Using social information for authenticating a user session

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060179488A1 (en) * 2003-07-15 2006-08-10 Hitoshi Kokumai Individual authentication method using a recording medium and individual authentication system using a recording medium
CN102047281A (en) * 2008-02-15 2011-05-04 卡普查爱德有限责任公司 CAPTCHA advertising
CN102317903A (en) * 2009-03-06 2012-01-11 费斯布克公司 Using social information for authenticating a user session

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105337928A (en) * 2014-06-24 2016-02-17 阿里巴巴集团控股有限公司 User identity identification method and apparatus, and safety protection problem generation method and apparatus
CN110765429A (en) * 2014-06-24 2020-02-07 阿里巴巴集团控股有限公司 User identity identification method, safety protection problem generation method and device
US10735497B2 (en) 2014-06-24 2020-08-04 Alibaba Group Holding Limited Method and system for securely identifying users
US11677811B2 (en) 2014-06-24 2023-06-13 Advanced New Technologies Co., Ltd. Method and system for securely identifying users
CN110765429B (en) * 2014-06-24 2023-10-27 创新先进技术有限公司 User identity recognition method, security protection problem generation method and device
CN104102864A (en) * 2014-07-30 2014-10-15 宇龙计算机通信科技(深圳)有限公司 Terminal screen locking password resetting method, resetting system and terminal
CN107911394A (en) * 2017-12-29 2018-04-13 福建师范大学 User's Mi Bao Verification Systems of smart mobile phone short-period used data
CN109587276A (en) * 2019-01-11 2019-04-05 中钞信用卡产业发展有限公司杭州区块链技术研究院 A kind of data back up method, system and associated component
WO2021062691A1 (en) * 2019-09-30 2021-04-08 Citrix Systems, Inc. Behavior-based authentication
US11356455B2 (en) 2019-09-30 2022-06-07 Citrix Systems, Inc. Behavior-based authentication
US11811780B2 (en) 2019-09-30 2023-11-07 Citrix Systems, Inc. Behavior-based authentication

Also Published As

Publication number Publication date
CN103514408B (en) 2016-08-10

Similar Documents

Publication Publication Date Title
CN103077356B (en) Protecting and tracking method for primary information of mobile terminal based on user behavior pattern
CN101662765B (en) Encryption system and method of short message of mobile telephone
KR101429563B1 (en) Method and apparatus for unlocking operating system
CN103279411B (en) Enter the method and system of application program based on fingerprint recognition
CN101589400B (en) Right management method, its system, server device used in the system, and information device terminal
US20170277881A1 (en) Method and system for improving security of a mobile terminal
CN103514408A (en) Mobile device and authentication method for having access to data of mobile device
US20100070769A1 (en) Log acquisition system, log collection terminal, log acquisition terminal, and log acquisition method and program using the same system and terminals
CN101616003B (en) Password-protecting system and method
CN101304453A (en) Mobile terminal as well as method and system for data privacy
CN105095737A (en) Method and device for detecting weak password
CN103095457A (en) Login and verification method for application program
CN102883047A (en) Method and system for realizing data security of intelligent mobile terminals
CN104318286A (en) NFC label data management method and system and terminal
CN102891749A (en) Method and communication terminal for data encryption
CN102202297A (en) Method and device for encrypting mobile terminals
CN104955029A (en) Address book protection method, address book protection device and communication system
US7177425B2 (en) Device and method for securing information associated with a subscriber in a communication apparatus
CN101945246A (en) Method, device and equipment for authenticating passwords
CN103177224A (en) Data protection method and device used for terminal external storage card
CN101227683B (en) Mobile terminal, system and method for securing data information
CN101419651A (en) Electronic device and method with peripheral use right management function
CN102685326A (en) Message encryption method and device and mobile terminal
US8472933B1 (en) Communication device and call transfer method of same
CN102568555A (en) USB (Universal Serial Bus) memory disc based on mobile module and remote management method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20180226

Address after: Shanghai City, Songjiang Export Processing Zone South Road No. 1925

Patentee after: Ambit Microsystems (Shanghai) Co., Ltd.

Address before: 201613 Shanghai City, Songjiang District Songjiang Export Processing Zone South Road No. 1925

Co-patentee before: Hon Hai Precision Industry Co., Ltd.

Patentee before: Ambit Microsystems (Shanghai) Co., Ltd.

TR01 Transfer of patent right