CN103634482A - Safety protecting method for application software of portable intelligent equipment - Google Patents

Safety protecting method for application software of portable intelligent equipment Download PDF

Info

Publication number
CN103634482A
CN103634482A CN201310726866.6A CN201310726866A CN103634482A CN 103634482 A CN103634482 A CN 103634482A CN 201310726866 A CN201310726866 A CN 201310726866A CN 103634482 A CN103634482 A CN 103634482A
Authority
CN
China
Prior art keywords
application software
password
user
match
intelligent equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310726866.6A
Other languages
Chinese (zh)
Inventor
林福楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
XIAMEN FULONG WORLD NETWORK TECHNOLOGY Co Ltd
Original Assignee
XIAMEN FULONG WORLD NETWORK TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by XIAMEN FULONG WORLD NETWORK TECHNOLOGY Co Ltd filed Critical XIAMEN FULONG WORLD NETWORK TECHNOLOGY Co Ltd
Priority to CN201310726866.6A priority Critical patent/CN103634482A/en
Publication of CN103634482A publication Critical patent/CN103634482A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephone Function (AREA)

Abstract

The invention discloses a safety protecting method for application software of portable intelligent equipment. The method comprises the following steps: S1, setting application software to be protected in a hidden mode; under the hidden mode, a user neither can find the application software in application programs nor can find an icon of the application software from desktop icons or icons of all application programs; S2, monitoring number input of a dialing keyboard to obtain the number input by the user to judge whether the number is ended according to a preset rule; if not, executing the dialing operation and ending the flow; if so, verifying the number input by the user according to the preset rule; after successfully verifying, entering the application software corresponding to the number; if not, executing the dialing operation. According to the method disclosed by the invention, the private application software is protected by hiding the application software, and the application software is accessed through the dialing keyboard, so that the method is convenient and efficient, and has the good practicality.

Description

A kind of hand-held intelligent equipment application software method for security protection
Technical field
The present invention relates to the application software on hand-held intelligent equipment, be specifically related to the Secure Application method of application software.
Background technology
Various hand-held intelligent equipment (for example smart mobile phone) has goed deep into people's life; but along with enriching of types of applications; Bank application for example; E-business applications etc.; people day by day rely on smart mobile phone; simultaneously various potential safety hazards have also been brought, problem how to protect user's privacy also to become smart mobile phone to solve.So the fail-safe software of the mobile phones such as 360 mobile phone bodyguards, the mobile phone house keeper of Tengxun arises at the historic moment.These softwares have solved a part of problem of safety, but also exist and need to treat improved place.These softwares are all disclosed icon at present; adopt the mode of input numerical ciphers or graphical passwords to enter privacy information management; this has just caused several problems: once 1. user installation these secret protection softwares, user is using secret protection software as you know, disguised poor.2. owing to being disclosed icon and interface for password input, easily by Brute Force, poor stability.
Summary of the invention
Therefore; for above-mentioned problem; the present invention proposes a kind of Software security protection method of novelty; first the icon of hiden application software itself; then by dial pad for mobile phones, enter this application software; make application software can not be exposed to stranger, play the effect of secret protection, thereby solve the deficiency of prior art.
In order to solve the problems of the technologies described above, the technical solution adopted in the present invention is that a kind of hand-held intelligent equipment application software method for security protection, comprises the following steps:
Step 1: application software to be protected is made as to stealth mode, and under this stealth mode, user can not find this application software from application program can not find the icon of this application software from desktop icons or all application icons;
Step 2: monitor the number input of dialing keyboard, obtain the number of user's input, the rule that judges whether to preset ending, if not carrying out dial-up operation, process ends; If the rule ending to preset verifies the number of user's input, be proved to be successful and enter the application software that this number is corresponding, if verify unsuccessfully, carry out dial-up operation.
Further, in step 2, number to user's input is verified specifically: the number of user's input and the MIEI code of mobile phone are merged into character string, be number+MIEI code that user inputs, be encrypted calculating, for example, adopt MD5 algorithm to calculate, draw 32 MD5 character strings, mate with the password of preserving in advance, if the match is successful, enter corresponding application software, mate the unsuccessful dial-up operation of carrying out.
Further, while mating with the password of preserving in advance, first from mobile phone EMS memory, read password, if this password not in internal memory reads from SD card, if this password not equally in SD card, whether be networking state, if in non-networking state, it fails to match if detecting; If in networking state, from server, whether inquiry has this password, if do not had, it fails to match, if had, the match is successful, this password is recorded in mobile phone EMS memory simultaneously; If there is this password in SD card, the match is successful, this password write to the storage area in mobile phone EMS memory simultaneously, facilitates next password coupling.The password of preserving is in advance located in mobile phone EMS memory, can be accelerated password matching speed.
As in SD card without password, judge whether in networking state, as in networking state, from service end retrieving password, and be saved in internal memory and SD card.If not in networking state, when showing that it fails to match, also record this password networking matching task, while networking, again obtain password next time, mate, if the match is successful, this password writes the storage area in mobile phone EMS memory, if it fails to match, finish this password networking matching task.
Further; in described step 1; application software to be protected is made as to stealth mode; specifically comprise the steps: to obtain the software apk bag name that user selects to need hiding application software; according to this software apk bag name, obtain mount message, then in configuration file, encrypt the mount message of this application software of storage, forbid the startup page of application software simultaneously; and remove the mount message of this application software, thereby this application software is stashed.
Further, user's pattern that the application software in stealth mode can be unhided, its step is as follows: obtain the software apk bag name that user selects to need the application software that shows, according to this software apk bag name, read the mount message of encrypting storage in configuration file, this mount message is decrypted, and enable the startup page of this application software, thereby realize this application software that unhides.
Hand-held intelligent equipment application software method for security protection of the present invention; can be applicable to Android operating system or MAC system; in hand-held intelligent device power-up, program can be moved; it can moved as the built-in application program (APK) of system; and can directly not run in system process, prevent that this program from surprisingly being stopped.
The present invention stashes application software, and starts this hiding application software by dialing keyboard, has stoped the potential unsafe acts to private data, prevents that application software from being misapplied or privacy is stolen, and has well protected privacy application software itself.In addition, password is carried out on mobile phone EMS memory, SD card and server to triple backups, prevent the generation of password loss situation (for example mobile phone upgrade).
Accompanying drawing explanation
Fig. 1 is overall flow figure of the present invention;
Fig. 2 is for entering application software flow chart;
Fig. 3 is hiden application software flow pattern;
Fig. 4 is the application software flow chart that unhides.
Embodiment
Now the present invention is further described with embodiment by reference to the accompanying drawings.
Current user is encrypted some application software, and entering this application software needs password, comprises graphical passwords and character password.Stranger still has an opportunity to obtain mobile phone owner character password or graphical passwords, or passes through Brute Force.The present invention is intended to above-mentioned situation to improve; by the icon (can't see the icon of application software self on the desktop of mobile phone) of hiden application software itself; under hidden state, can only enter application by dial pad for mobile phones; make application can not be exposed to stranger, play the effect of secret protection.
Concrete, the present invention builds a kind of method for security protection of hand-held intelligent equipment application software, and also operation automatically when device power-up, referring to Fig. 1 and Fig. 2, comprises following concrete steps in the start service of operation all the time:
Step 1: application software to be protected is made as to stealth mode, and under this stealth mode, user can not find this application software from application program can not find the icon of this application software from desktop icons or all application icons;
Step 2: monitor the number input of dialing keyboard, obtain the number of user's input, judge whether the ending with " * # ", if not carrying out dial-up operation, process ends; If with " * # " ending, the number of user input is verified, be proved to be successful and enter the application software that this number is corresponding, if verify unsuccessfully, carry out dial-up operation.Wherein, judgment rule also can adopt other rules, is to judge whether take that " * # " ending is judgment rule in this method.
In step 2, number to user's input is verified specifically: the number of user's input and the MIEI code of mobile phone are merged into character string, it is number+MIEI code that user inputs, be encrypted calculating, for example adopt MD5 algorithm to calculate, draw 32 MD5 character strings, mate with the password of preserving in advance, if the match is successful, enter corresponding application software, mate the unsuccessful dial-up operation of carrying out.
Wherein, while mating with the password of preserving in advance, first from mobile phone EMS memory, read password, if this password not in internal memory, from SD card, read, whether if this password not equally in SD card, detecting is networking state, if in non-networking state, it fails to match, meanwhile, also records this password networking matching task, while networking, again obtain password next time, mate, if the match is successful, this password writes the storage area in mobile phone EMS memory, if it fails to match, finish this password networking matching task; If in networking state, from server, whether inquiry has this password, if do not had, it fails to match, if had, the match is successful, this password is recorded in mobile phone EMS memory simultaneously; If there is this password in SD card, the match is successful, this password write to the storage area in mobile phone EMS memory simultaneously, facilitates next password coupling.The password of preserving is in advance located in mobile phone EMS memory, can be accelerated password matching speed.
In addition; in step 1; application software to be protected is made as to stealth mode; referring to Fig. 3, specifically comprise the steps: to obtain the software apk bag name that user selects to need hiding application software, according to this software apk bag name, obtain mount message; then in configuration file, encrypt the mount message of this application software of storage; forbid the startup page of application software simultaneously, and remove the mount message of this application software, thereby this application software is stashed.
User's pattern that the application software in stealth mode can be unhided, referring to Fig. 4, its step is as follows: obtain the software apk bag name that user selects to need the application software that shows, according to this software apk bag name, read the mount message of encrypting storage in configuration file, this mount message is decrypted, and enable the startup page of this application software, thereby realize this application software that unhides.
This hand-held intelligent equipment adopts the Android operating system of open system source code, the corresponding start all the time service of operation refers to as the invention provides the service of support, and meeting autoboot after can not being stopped or stop by user, concrete is generally to move as the built-in application program (APK) of system, and can directly not run in system process.
Hand-held intelligent equipment application safety provided by the invention guard method; adopt Android (Andriod) operating system software process and detect operating system and the potential unsafe acts of hardware/upper layer application interface prevention to private data; compared with prior art; the present invention is by hiden application software itself; protected secret protection application software itself; and by dialing keyboard, enter application software, convenient and swift, there is good practicality.Certainly, also can enter fail-safe software by dialing keyboard, then under the interface of fail-safe software, enter again corresponding application software, all feasible.
Although specifically show and introduced the present invention in conjunction with preferred embodiment; but those skilled in the art should be understood that; within not departing from the spirit and scope of the present invention that appended claims limits; can make a variety of changes the present invention in the form and details, be protection scope of the present invention.

Claims (6)

1. a hand-held intelligent equipment application software method for security protection, comprises the following steps:
Step 1: application software to be protected is made as to stealth mode, and under this stealth mode, user can not find this application software from application program can not find the icon of this application software from desktop icons or all application icons;
Step 2: monitor the number input of dialing keyboard, obtain the number of user's input, the rule that judges whether to preset ending, if not carrying out dial-up operation, process ends; If the rule ending to preset verifies the number of user's input, be proved to be successful and enter the application software that this number is corresponding, if verify unsuccessfully, carry out dial-up operation.
2. hand-held intelligent equipment application software method for security protection according to claim 1; it is characterized in that: in described step 2; number to user's input is verified specifically: the number of user's input and the MIEI code of mobile phone are merged into character string; it is number+MIEI code that user inputs; be encrypted calculating; mate with the password of preserving in advance afterwards, if the match is successful, enter corresponding application software, mate the unsuccessful dial-up operation of carrying out.
3. hand-held intelligent equipment application software method for security protection according to claim 2, it is characterized in that: in described step 2, while mating with the password of preserving in advance, first from mobile phone EMS memory, read password, if this password not in internal memory reads from SD card, if this password not equally in SD card, whether be networking state, if in non-networking state, it fails to match if detecting; If in networking state, from server, whether inquiry has this password, if do not had, it fails to match, if had, the match is successful, this password is recorded in mobile phone EMS memory simultaneously; If there is this password in SD card, the match is successful, this password write to the storage area in mobile phone EMS memory simultaneously.
4. hand-held intelligent equipment application software method for security protection according to claim 3, is characterized in that: in described step 2, if in networking state; from server, whether inquiry has this password; if no, it fails to match, also records this password networking matching task simultaneously; while networking, again obtain password next time; mate, if the match is successful, this password writes the storage area in mobile phone EMS memory; if it fails to match, finish this password networking matching task.
5. hand-held intelligent equipment application software method for security protection according to claim 1; it is characterized in that: in described step 1; application software to be protected is made as to stealth mode; specifically comprise the steps: to obtain the software apk bag name that user selects to need hiding application software; according to this software apk bag name, obtain mount message; then in configuration file, encrypt the mount message of this application software of storage; forbid the startup page of application software simultaneously, and remove the mount message of this application software.
6. hand-held intelligent equipment application software method for security protection according to claim 5; it is characterized in that: the method also comprises the unhide step of pattern of the application software in stealth mode; it specifically comprises following process: first obtain the software apk bag name that user selects the application software of needs demonstration; according to this software apk bag name, read the mount message of encrypting storage in configuration file; then this mount message is decrypted, and enables the startup page of this application software.
CN201310726866.6A 2013-12-26 2013-12-26 Safety protecting method for application software of portable intelligent equipment Pending CN103634482A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310726866.6A CN103634482A (en) 2013-12-26 2013-12-26 Safety protecting method for application software of portable intelligent equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310726866.6A CN103634482A (en) 2013-12-26 2013-12-26 Safety protecting method for application software of portable intelligent equipment

Publications (1)

Publication Number Publication Date
CN103634482A true CN103634482A (en) 2014-03-12

Family

ID=50215091

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310726866.6A Pending CN103634482A (en) 2013-12-26 2013-12-26 Safety protecting method for application software of portable intelligent equipment

Country Status (1)

Country Link
CN (1) CN103634482A (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104184900A (en) * 2014-08-28 2014-12-03 深圳市中兴移动通信有限公司 Data processing method, system and mobile terminal
CN104268453A (en) * 2014-09-24 2015-01-07 可牛网络技术(北京)有限公司 Method and device for application program safety management for terminal equipment, and terminal
CN104318145A (en) * 2014-09-26 2015-01-28 来安县新元机电设备设计有限公司 Method and system for privacy protection
CN104376268A (en) * 2014-11-26 2015-02-25 北京奇虎科技有限公司 Application hiding control method and device
CN104468602A (en) * 2014-12-19 2015-03-25 北京网秦天下科技有限公司 Server, user equipment and method of user equipment
CN104778418A (en) * 2015-03-24 2015-07-15 四川长虹电器股份有限公司 Method and terminal for safely displaying files
CN105701420A (en) * 2016-02-23 2016-06-22 深圳市金立通信设备有限公司 Method for managing user data and terminal
CN105988827A (en) * 2015-01-29 2016-10-05 阿里巴巴集团控股有限公司 Freezing and unfreezing method and device
CN106161742A (en) * 2015-04-02 2016-11-23 深圳市腾讯计算机系统有限公司 The method for authenticating of mobile terminal and right discriminating system
CN107277626A (en) * 2017-08-09 2017-10-20 四川长虹电器股份有限公司 A kind of method that concealed pre-installation application is realized in intelligent television
CN108229149A (en) * 2017-12-29 2018-06-29 北京安云世纪科技有限公司 A kind of method and apparatus of data protection
CN109165063A (en) * 2014-03-31 2019-01-08 华为技术有限公司 Method for secret protection and terminal device
CN110858155A (en) * 2018-08-24 2020-03-03 山东华软金盾软件股份有限公司 Automatic icon hiding system and method based on mobile device application
CN111263356A (en) * 2019-12-27 2020-06-09 展讯通信(上海)有限公司 Short message processing method and system for terminal equipment, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101598997A (en) * 2008-06-06 2009-12-09 英业达股份有限公司 The method for operating application program of hierarchical interface
CN102082863A (en) * 2010-09-27 2011-06-01 上海先先信息科技有限公司 Terminal and software call method on same
KR20120085015A (en) * 2011-01-21 2012-07-31 에스케이플래닛 주식회사 Locking management apparatus and method of terminal
CN102880837A (en) * 2012-08-24 2013-01-16 腾讯科技(深圳)有限公司 Method for improving security of mobile terminal and mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101598997A (en) * 2008-06-06 2009-12-09 英业达股份有限公司 The method for operating application program of hierarchical interface
CN102082863A (en) * 2010-09-27 2011-06-01 上海先先信息科技有限公司 Terminal and software call method on same
KR20120085015A (en) * 2011-01-21 2012-07-31 에스케이플래닛 주식회사 Locking management apparatus and method of terminal
CN102880837A (en) * 2012-08-24 2013-01-16 腾讯科技(深圳)有限公司 Method for improving security of mobile terminal and mobile terminal

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109165063A (en) * 2014-03-31 2019-01-08 华为技术有限公司 Method for secret protection and terminal device
CN104184900B (en) * 2014-08-28 2016-03-02 深圳市中兴移动通信有限公司 Data processing method, system and mobile terminal
CN104184900A (en) * 2014-08-28 2014-12-03 深圳市中兴移动通信有限公司 Data processing method, system and mobile terminal
CN104268453A (en) * 2014-09-24 2015-01-07 可牛网络技术(北京)有限公司 Method and device for application program safety management for terminal equipment, and terminal
CN104268453B (en) * 2014-09-24 2018-01-19 可牛网络技术(北京)有限公司 A kind of terminal device application security management method, device and terminal
CN104318145A (en) * 2014-09-26 2015-01-28 来安县新元机电设备设计有限公司 Method and system for privacy protection
CN104376268A (en) * 2014-11-26 2015-02-25 北京奇虎科技有限公司 Application hiding control method and device
CN104376268B (en) * 2014-11-26 2017-11-10 北京奇虎科技有限公司 Using method for hidden controlling and device
CN104468602A (en) * 2014-12-19 2015-03-25 北京网秦天下科技有限公司 Server, user equipment and method of user equipment
CN105988827A (en) * 2015-01-29 2016-10-05 阿里巴巴集团控股有限公司 Freezing and unfreezing method and device
CN105988827B (en) * 2015-01-29 2019-07-05 阿里巴巴集团控股有限公司 A kind of method and device that application is freezed, thaws
CN104778418A (en) * 2015-03-24 2015-07-15 四川长虹电器股份有限公司 Method and terminal for safely displaying files
CN106161742B (en) * 2015-04-02 2020-12-01 深圳市腾讯计算机系统有限公司 Authentication method and authentication system of mobile terminal
CN106161742A (en) * 2015-04-02 2016-11-23 深圳市腾讯计算机系统有限公司 The method for authenticating of mobile terminal and right discriminating system
CN105701420B (en) * 2016-02-23 2019-05-14 深圳市金立通信设备有限公司 A kind of management method and terminal of user data
CN105701420A (en) * 2016-02-23 2016-06-22 深圳市金立通信设备有限公司 Method for managing user data and terminal
CN107277626A (en) * 2017-08-09 2017-10-20 四川长虹电器股份有限公司 A kind of method that concealed pre-installation application is realized in intelligent television
CN107277626B (en) * 2017-08-09 2020-04-28 四川长虹电器股份有限公司 Method for realizing hidden pre-installation application in smart television
CN108229149A (en) * 2017-12-29 2018-06-29 北京安云世纪科技有限公司 A kind of method and apparatus of data protection
CN110858155A (en) * 2018-08-24 2020-03-03 山东华软金盾软件股份有限公司 Automatic icon hiding system and method based on mobile device application
CN110858155B (en) * 2018-08-24 2023-09-15 山东华软金盾软件股份有限公司 Automatic icon hiding system and method based on mobile device application
CN111263356A (en) * 2019-12-27 2020-06-09 展讯通信(上海)有限公司 Short message processing method and system for terminal equipment, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN103634482A (en) Safety protecting method for application software of portable intelligent equipment
US9448949B2 (en) Mobile data vault
CN102136048B (en) Mobile phone Bluetooth-based ambient intelligent computer protection device and method
CN103106372B (en) For lightweight privacy data encryption method and the system of android system
KR102068580B1 (en) Method of securing a computing device
CN100495421C (en) Authentication protection method based on USB device
CN101815292B (en) Device and method for protecting data of mobile terminal
CN103368942A (en) Cloud data security storage and management method
JP2014509808A (en) Mobile terminal encryption method, hardware encryption device, and mobile terminal
EP2840818B1 (en) Method and device for information security management of mobile terminal, and mobile terminal
EP2835997A1 (en) Cell phone data encryption method and decryption method
CN107124279B (en) Method and device for erasing terminal data
US20160103991A1 (en) Self-authentication device and method
JP2006279321A (en) Security software for mobile terminal and security communication system
CN103873521A (en) Cloud architecture-based mobile phone privacy file protection system and method
JP2011077740A (en) Key information management apparatus
CN104125223A (en) Security defending system for private data of mobile device
CN104134024A (en) Mobile terminal privacy protection method and system
CN103379478A (en) Control method, control system, client terminal and server
WO2015154469A1 (en) Database operation method and device
KR101859823B1 (en) Ransomware prevention technique using key backup
JP2009081487A (en) Security terminal unit, computer program, and information communication system
CN102831360B (en) Personal electronic document safety management system and management method thereof
CN111815821B (en) IC card security algorithm applied to intelligent door lock
CN103475781A (en) Information protective method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20140312