CN103763091A - Encrypting method, decrypting method, encrypting device and decrypting device of application program - Google Patents

Encrypting method, decrypting method, encrypting device and decrypting device of application program Download PDF

Info

Publication number
CN103763091A
CN103763091A CN201410010403.4A CN201410010403A CN103763091A CN 103763091 A CN103763091 A CN 103763091A CN 201410010403 A CN201410010403 A CN 201410010403A CN 103763091 A CN103763091 A CN 103763091A
Authority
CN
China
Prior art keywords
application program
password
camouflage
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410010403.4A
Other languages
Chinese (zh)
Other versions
CN103763091B (en
Inventor
林志泳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
SHENZHEN OPPO COMMUNICATION SOFTWARE Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN OPPO COMMUNICATION SOFTWARE Co Ltd filed Critical SHENZHEN OPPO COMMUNICATION SOFTWARE Co Ltd
Priority to CN201410010403.4A priority Critical patent/CN103763091B/en
Publication of CN103763091A publication Critical patent/CN103763091A/en
Application granted granted Critical
Publication of CN103763091B publication Critical patent/CN103763091B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Stored Programmes (AREA)
  • Telephone Function (AREA)

Abstract

The invention is suitable for the technical field of mobile terminals, and provides an encrypting method, a decrypting method, an encrypting device and a decrypting device of an application program. The encrypting method includes the steps of receiving a first password which is set by a user and used for starting the application program, receiving application program disguise information which is set by the user and corresponds to the application program, and a second password which is used for starting the application program disguise information, and storing the first password, the application program disguise information and the second password. According to the encrypting method, the decrypting method, the encrypting device and the decrypting device, disguise setting can be carried out when the application program is encrypted, disguise starting can be carried out when the application program is started, and the user experience and the security and the safety of the application program in an intelligent terminal are improved.

Description

A kind of application program encryption, decryption method and encryption, decryption device
Technical field
The invention belongs to technical field of mobile terminals, relate in particular to a kind of application program encryption, decryption method and encryption, decryption device.
Background technology
Popularizing of mobile terminal is more and more extensive, be accompanied by the universal of mobile terminal, also from strength to strength, the application program that is applicable to mobile terminal is also increasing, day by day perfect, so that our life more and more depends on mobile terminal for the configuration of mobile terminal and function.
Existing application program encryption method has two kinds, and first password encryption requires user to input correct password while starting application program; It two is at desktop hide application program, so that other people can not find.Existing application program is all that a Crypted password is only set while encrypting, and user can only input password in the situation that having to decipher to other people, can not protect described application program.Existing encryption method can not according to user need to be for application program arranges a plurality of different passwords, in deciphering, can not enter real application program or the application program of camouflage according to the different passwords of user's input.
Summary of the invention
The object of the present invention is to provide a kind of application program encryption, decryption method and encryption, decryption device, the spoofing protection when realizing application program launching.
The present invention is achieved in that a kind of application program encryption method, and described method comprises:
Receive the first password of the startup application program of user's setting;
Receive application program camouflage information corresponding to described application program that user arranges, and the second password that starts described application program camouflage information;
Store described first password, application program camouflage information and the second password.
A second aspect of the present invention, provides a kind of application program decryption method, and described method comprises:
While the information that starts the application program of encrypting being detected, show the user interface of deciphering, to point out input clear crytpographic key;
Receive the clear crytpographic key that user inputs by described user interface;
Judge whether described clear crytpographic key is first password;
When described clear crytpographic key is not first password, judge whether described clear crytpographic key is the second password;
When described clear crytpographic key is the second password, start the pre-stored camouflage information corresponding with described application program.
The 3rd invention of the present invention, provides a kind of application program encryption device, and described device comprises:
The first receiver module, for receiving the first password of the startup application program of user's setting;
The second receiver module, application program camouflage information corresponding to described application program arranging for user, and the second password that starts described application program camouflage information;
Memory module, for storing described first password, application program camouflage information and the second password.
A fourth aspect of the present invention, provides a kind of application program decryption device, and described device comprises:
Display module, during for detection of the information of the application program to start encrypting, shows the user interface of deciphering, to point out input clear crytpographic key;
Receiver module, the clear crytpographic key of inputting by described user interface for receiving user;
The first judge module, for judging whether described clear crytpographic key is first password;
The second judge module, when the determination result is NO at the first judge module, judges whether described clear crytpographic key is the second password;
Camouflage module, for when judgment result is that of the second judge module is, starts the pre-stored camouflage information corresponding with described application program.
In the present invention, during encrypted application, application program corresponding to first password, described application program that receives the startup application program of user's setting pretended information and started the second password that described application program is pretended information.During decryption application, receive the Application Password of user's input; When described Application Password is first password, start described application program; When described Application Password is the second password, according to application program camouflage information disguising application program.Thereby realized the startup camouflage of application program, so that user is in the situation that having to input password, can have inputted other password camouflages and start application program, promoted confidentiality and the fail safe of user's experience and intelligent terminal.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, to the accompanying drawing of required use in embodiment or description of the Prior Art be briefly described below, apparently, accompanying drawing in the following describes is only exemplifying embodiments more of the present invention, for those of ordinary skills, do not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 is the realization flow figure of the application program decryption method that provides of the embodiment of the present invention one;
Fig. 2 is the realization flow figure of the application program encryption method that provides of the embodiment of the present invention two;
Fig. 3 is the composition structure chart of the application program decryption device that provides of the embodiment of the present invention three;
Fig. 4 is the composition structure chart of the application program encryption device that provides of the embodiment of the present invention four.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.
In the present invention, during encrypted application, application program corresponding to first password, described application program that receives the startup application program of user's setting pretended information and starts the second password that described application program is pretended information, and preserves described first password, application program camouflage information and the second password.During decryption application, receive the Application Password of user's input; When described Application Password is first password, start described application program; When described Application Password is the second password, according to application program camouflage information disguising application program.Thereby realized the startup camouflage of application program, so that user is in the situation that having to input password, can have inputted other password camouflages and start application program, promoted confidentiality and the fail safe of user's experience and intelligent terminal.
embodiment mono-
Fig. 1 shows the realization flow of the application program encryption method that the embodiment of the present invention one provides.
As shown in Figure 1, described application program encryption method is in detail:
In step S101, when the information of application program encryption being detected, obtain the application program to be encrypted that user selects.
In the present embodiment, described application program is the application program that is applicable to intelligent terminal.Described intelligent terminal includes but not limited to mobile phone, panel computer, handheld game machine or computer.The command information of the encrypted application that the information that described application program is encrypted is sent for user.
In the present embodiment, while the information of application program encryption being detected, intelligent terminal start-up routine encryption and decryption administration module, carries out the encryption of application program.The command information of encrypting according to described application program, obtains the application program to be encrypted that user selects.
In step S102, receive the first password of the startup application program of user's setting.
In the present embodiment, the first password of described application program is for starting the correct password of described application program.After getting the application program to be encrypted of user's selection, receive the first password that user arranges, and associated described first password and application program.
In step S103, receive application program camouflage information corresponding to described application program that user arranges, and the second password that starts described application program camouflage information.
In the present embodiment, described application program camouflage information refers to the information of camouflage applications program in the process of application program launching, includes but not limited to the camouflage interface of application program, the application program not identical with described application program purposes.The camouflage interface of described application program is comprised of one or more picture.Pre-stored in the program encryption administration module at intelligent terminal end have a plurality of application programs camouflage information, carries out application program encrypt while arranging and select for user.
As an exemplifying embodiment of the present invention, the camouflage interface of described application program comprises a number of frames, and receives a plurality of pictures that user selects and the picture disply order of setting, the application program camouflage interface comprising a number of frames described in storage.
Receive after application program camouflage information, receive the second password of the described application program camouflage of the startup information of user's setting, associated described application program camouflage information and the second password.
Described first password and the second password can not be identical, to realize distinguishing, start application program and start application program camouflage information.Institute's first password of telling and the second password include but not limited to numerical ciphers, graphical passwords or speech cipher.
In step S104, store described first password, application program camouflage information and the second password.
In the present embodiment, receive after first password, application program camouflage information and second password of user's setting, store described first password, application program camouflage information and the second password.
Associated described application program and first password, and the camouflage information of associated described application program and the second password, so that when starting application program, when the clear crytpographic key of user's input is first password, start described application program; When the clear crytpographic key of user's input is the second password, start the camouflage information of described application program, the camouflage that realizes application program starts.Thereby realized user when having to input Application Password, by inputting the second password, realized the startup of application program and pretend, further protected application program and user's privacy.
In the present embodiment, during user encryption application program, receive the first password of the described application program of startup of user's setting, and application program camouflage information and the second password; Thereby the encryption setting and the camouflage that have realized application programs arrange.
embodiment bis-
Fig. 2 shows the application program decryption method that the embodiment of the present invention two provides.
As shown in Figure 2, described method comprises:
In step S201, while the information that starts the application program of encrypting being detected, show the user interface of deciphering, to point out input clear crytpographic key.
In the present embodiment, described application program is the application program that is applicable to intelligent terminal.Described intelligent terminal includes but not limited to mobile phone, panel computer, handheld game machine or computer.The command information of the application program that the startup that the application information that described startup is encrypted sends for user is encrypted.In the user interface of described deciphering, include but not limited to " user account ", " user cipher ", to point out user to input on request the password of decryption application.
In step S202, receive the clear crytpographic key that user inputs by described user interface.
In the present embodiment, described clear crytpographic key includes but not limited to numerical ciphers, graphical passwords, speech cipher.
In step S203, judge whether described clear crytpographic key is first password.
In the present embodiment, described first password, for starting the password of described application program, arranges in the process of user encryption application program, and preserves after associated with the application program of described encryption.Receive after the clear crytpographic key that user inputs by user interface, the described clear crytpographic key receiving and first password are compared, whether the clear crytpographic key receiving described in judgement is first password.Judgment result is that while being execution step S204; Otherwise, execution step S205.
In step S204, start described application program.
In the present embodiment, described in the clear crytpographic key that receives while being first password, start the application program of described encryption, enter the user interface of described application program.
In step S205, at described clear crytpographic key, be not first password, judge whether described clear crytpographic key is the second password.
In the present embodiment, in the ciphering process of application program, except arranging the first password that starts described application program, be also further provided with camouflage information and Crypted password corresponding to described camouflage information, i.e. second password of the described application program of camouflage.At the described clear crytpographic key of judgement, while being not first password, described clear crytpographic key and the second password are compared, whether the clear crytpographic key receiving described in judgement is the second password.Judgment result is that while being execution step S206; Otherwise execution step S207.
In step S206, when described clear crytpographic key is the second password, start the pre-stored camouflage information corresponding with described application program.
In the present embodiment, described application program camouflage information includes but not limited to the user interface of camouflage applications program, can also be other phase application programs except described application program.
As an exemplifying embodiment of the present invention, the camouflage interface that described application program camouflage information is application program.When described clear crytpographic key is the second password, the camouflage interface of display application program, to avoid starting real application program.The camouflage interface of described application program can pretend interface for a group that a plurality of pictures form, according to default time interval automatically switch or receive the switching command that user sends after switch, Picture switch is sequentially encrypted the order of setting while arranging for application program.Thereby make user in the situation that having to input password; by inputting the second password, realize camouflage startup application program; and the user interface that enters camouflage, protected user's privacy, be conducive to promote confidentiality and the fail safe of application program in intelligent terminal.
As another exemplifying embodiment of the present invention, described application program camouflage information is the camouflage program not identical with application program purposes.When the described clear crytpographic key of judgement is the second password, start the camouflage program of application program, to avoid starting real application program.Thereby make user in the situation that having to input password, by inputting the second password, realize camouflage startup application program, start camouflage program, protected user's privacy, be conducive to promote confidentiality and the fail safe of application program in intelligent terminal.
In step S207, when the described clear crytpographic key of judgement is not the second password, prompting Decryption failures.
In the present embodiment, when the described clear crytpographic key of judgement is neither first password, while being not the second password yet, prompting user Decryption failures.
As an exemplifying embodiment of the present invention, when the described clear crytpographic key of judgement is neither first password, while being also not the second password, prompting user Decryption failures, returns to step S202, continues to receive the clear crytpographic key of inputting by user interface.Further, when the continuous Decryption failures of user, the number of times of the clear crytpographic key mistake of inputting surpasses preset value, and limited subscriber continues input clear crytpographic key.The mode that described limited subscriber continues input clear crytpographic key can be: limited subscriber can not be inputted clear crytpographic key in regular hour section again.Described regular hour section includes but not limited to one hour, one day or two days.The preset value of described input clear crytpographic key number of times and limited subscriber can not be inputted the time period of clear crytpographic key again for setting in advance.When inputting the errors number of clear crytpographic key and surpassing described number of times by arranging, can not input again the time period of clear crytpographic key, thereby realize the operation of limited subscriber input password, further promote confidentiality and the fail safe of application program during intelligent terminal is whole.
In the present invention, receive the application program clear crytpographic key of user's input; When described application program clear crytpographic key is first password, start described application program; When described application program clear crytpographic key is the second password, according to application program camouflage information disguising application program.Thereby realized the startup camouflage of application program, so that user is in the situation that having to input password, can have inputted other password camouflages and start application program, promoted user's experience.
embodiment tri-
Fig. 3 shows the composition structure of the application program encryption device that the embodiment of the present invention three provides.Described device can move and various terminals, includes but not limited to mobile phone, panel computer, handheld game machine or computer.For convenience of explanation, only show part related to the present invention.
As shown in Figure 3, described application program encryption device comprises:
Acquisition module 31, for when the information of application program encryption being detected, obtains the application program to be encrypted that user selects.
The first receiver module 32, for receiving the first password of the startup application program of user's setting.
The second receiver module 33, application program camouflage information corresponding to described application program arranging for receiving user, and the second password that starts described application program camouflage information.
Memory module 34, for storing described first password, application program camouflage information and the second password.
Described first password and the second password can not be identical, to realize distinguishing, start application program and start application program camouflage information.Institute's first password of telling and the second password include but not limited to numerical ciphers, graphical passwords or speech cipher.
Described application program camouflage information comprises the camouflage interface of described application program and/or the camouflage program of described application program.
Described application program is arranged to first password, and camouflage information corresponding to described application program and the second password are set, so that when starting application program, when the clear crytpographic key of user's input is first password, start described application program; When the clear crytpographic key of user's input is the second password, start the camouflage information of described application program, the camouflage that realizes application program starts.Thereby realized user when having to input Application Password, by inputting the second password, realized the startup of application program and pretend, further protected application program and privacy of user.
In the present embodiment, during user encryption application program, receive the first password of the described application program of startup of user's setting, and application program camouflage information and the second password; Thereby the encryption setting and the camouflage that have realized application programs arrange.
embodiment tetra-
Fig. 4 shows the composition structure of the application program decryption device that the embodiment of the present invention four provides.Described device can move and various terminals, includes but not limited to mobile phone, panel computer, handheld game machine or computer.For convenience of explanation, only show part related to the present invention.
As shown in Figure 4, described application program decryption device comprises:
Display module 41, during for detection of the information of the application program to start encrypting, shows the user interface of deciphering, to point out input clear crytpographic key.
Receiver module 42, the clear crytpographic key of inputting by described user interface for receiving user.
The first judge module 43, for judging whether described clear crytpographic key is first password.
Described first password is for starting the password of described application program.
The second judge module 44, when at the first judge module 43, the determination result is NO, described clear crytpographic key is not first password, judges whether described clear crytpographic key is the second password.
Camouflage module 45, for when judgment result is that of the second judge module is, when described clear crytpographic key is the second password, starts the pre-stored camouflage information corresponding with described application program.
In the present embodiment, described application program camouflage information comprises the camouflage interface of application program and/or the camouflage program of application program.When judgment result is that of the second judge module is, enter the camouflage interface of application program or the camouflage program of application program.Thereby realized in the situation that user has to input password, by inputting the second password, pretended to start application program, promoted confidentiality and the fail safe of application program.
Further, when judgment result is that of the first judge module is, described application program decryption device also comprises:
Start module 46, for when the described clear crytpographic key of judgement is first password, start described application program.
Further, at the second judge module, when the determination result is NO, described application program decryption device also comprises:
Reminding module 47, for when the described clear crytpographic key of judgement is not the second password, prompting user Decryption failures, and point out user to return and re-enter password.
In the present embodiment, receive the application program clear crytpographic key of user's input; When described application program clear crytpographic key is first password, start described application program; When described application program clear crytpographic key is the second password, according to application program camouflage information disguising application program.Thereby realized the startup camouflage of application program, so that user is in the situation that having to input password, can have inputted other password camouflages and start application program, promoted confidentiality and the fail safe of application program in user's experience and intelligent terminal.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention.For example, modules is just divided according to function logic, but is not limited to above-mentioned division, as long as can realize corresponding function; The title of each functional module just, for the ease of distinguishing, is not limited to the present invention.Again for example, described application program camouflage information includes but not limited to the camouflage interface of application program and/or the camouflage program of application program, can also can realize the information of camouflage function for other.In addition, each assembly in each embodiment of the embodiment of the present invention can be integrated in a module, can be also that the independent physics of each assembly exists, and also can be integrated in an assembly by two or more assemblies.Above-mentioned integrated assembly both can adopt the form of hardware to realize, and also can adopt the form of SFU software functional unit to realize.
All any modifications of doing within the spirit and principles in the present invention, be equal to and replace and improvement etc., within all should being included in protection scope of the present invention.

Claims (12)

1. an application program encryption method, is characterized in that, described method comprises:
Receive the first password of the startup application program of user's setting;
Receive application program camouflage information corresponding to described application program that user arranges, and the second password that starts described application program camouflage information;
Store described first password, application program camouflage information and the second password.
2. application program encryption method as claimed in claim 1, is characterized in that, before the first password of startup application program that receives user's setting, also comprises:
When the information of application program encryption being detected, obtain the application program to be encrypted that user selects.
3. application program encryption method as claimed in claim 1, is characterized in that, described application program camouflage information comprises the camouflage interface of described application program and/or the camouflage program of described application program.
4. an application program decryption method, is characterized in that, described method comprises:
While the information that starts the application program of encrypting being detected, show the user interface of deciphering, to point out input clear crytpographic key;
Receive the clear crytpographic key that user inputs by described user interface;
Judge whether described clear crytpographic key is first password;
When described clear crytpographic key is not first password, judge whether described clear crytpographic key is the second password;
When described clear crytpographic key is the second password, start the pre-stored camouflage information corresponding with described application program.
5. application program decryption method as claimed in claim 4, is characterized in that, described method also comprises:
When described clear crytpographic key is first password, start described application program.
6. application program decryption method as claimed in claim 4, is characterized in that, described application program camouflage information comprises the camouflage interface of described application program and/or the camouflage program of described application program.
7. an application program encryption device, is characterized in that, described device comprises:
The first receiver module, for receiving the first password of the startup application program of user's setting;
The second receiver module, application program camouflage information corresponding to described application program arranging for receiving user, and the second password that starts described application program camouflage information;
Memory module, for storing described first password, application program camouflage information and the second password.
8. application program encryption device as claimed in claim 7, is characterized in that, before described the first receiver module, also comprises:
Acquisition module, for when the information of application program encryption being detected, obtains the application program to be encrypted that user selects.
9. application program encryption device as claimed in claim 7, is characterized in that, described application program camouflage information comprises the camouflage user interface of application program and/or the camouflage program of application program.
10. an application program decryption device, is characterized in that, described device comprises:
Display module, during for detection of the information of the application program to start encrypting, shows the user interface of deciphering, to point out input clear crytpographic key;
Receiver module, the clear crytpographic key of inputting by described user interface for receiving user;
The first judge module, for judging whether described clear crytpographic key is first password;
The second judge module, when the determination result is NO at the first judge module, judges whether described clear crytpographic key is the second password;
Camouflage module, for when judgment result is that of the second judge module is, starts the pre-stored camouflage information corresponding with described application program.
11. application program decryption devices as claimed in claim 10, is characterized in that, described device also comprises:
Start module, for when judgment result is that of the first judge module is, start described application program.
12. application program decryption devices as claimed in claim 10, is characterized in that, described application program camouflage information comprises the camouflage user interface of application program and/or the camouflage program of application program.
CN201410010403.4A 2014-01-09 2014-01-09 A kind of application program encryption and decryption method and encryption, decryption device Expired - Fee Related CN103763091B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410010403.4A CN103763091B (en) 2014-01-09 2014-01-09 A kind of application program encryption and decryption method and encryption, decryption device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410010403.4A CN103763091B (en) 2014-01-09 2014-01-09 A kind of application program encryption and decryption method and encryption, decryption device

Publications (2)

Publication Number Publication Date
CN103763091A true CN103763091A (en) 2014-04-30
CN103763091B CN103763091B (en) 2017-11-07

Family

ID=50530256

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410010403.4A Expired - Fee Related CN103763091B (en) 2014-01-09 2014-01-09 A kind of application program encryption and decryption method and encryption, decryption device

Country Status (1)

Country Link
CN (1) CN103763091B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103955638A (en) * 2014-05-20 2014-07-30 深圳市中兴移动通信有限公司 Method and device for privacy protection
CN104283668A (en) * 2014-07-24 2015-01-14 山东大学(威海) Method and device for obtaining application password based on mobile terminal
CN104794380A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for protecting privacy on intelligent terminal
CN105528075A (en) * 2015-12-09 2016-04-27 广东欧珀移动通信有限公司 Control method, control deice and electronic device
CN106156563A (en) * 2016-06-29 2016-11-23 宇龙计算机通信科技(深圳)有限公司 A kind of data guard method and terminal unit
CN106469279A (en) * 2016-08-30 2017-03-01 北京北信源软件股份有限公司 A kind of method and system of compression Encrypt and Decrypt
CN106547590A (en) * 2016-10-27 2017-03-29 北京奇虎科技有限公司 The startup method of privacy application program and starter
CN106599723A (en) * 2016-12-19 2017-04-26 武汉斗鱼网络科技有限公司 File encryption method and device, and file decryption method and device
CN108681664A (en) * 2018-05-28 2018-10-19 维沃移动通信有限公司 A kind of encryption method and device
CN109313589A (en) * 2016-06-22 2019-02-05 微软技术许可有限责任公司 Realize the interaction with external function
CN111639311A (en) * 2020-05-29 2020-09-08 杭州安恒信息技术股份有限公司 Method, apparatus, computer device and medium for preventing decompiling of executable files

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070271608A1 (en) * 2006-05-16 2007-11-22 Suncorporation Information terminal device and character data display method
CN101808305A (en) * 2010-03-26 2010-08-18 东莞宇龙通信科技有限公司 Method for controlling mobile terminal for displaying communication business, system and mobile terminal
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone
CN102752751A (en) * 2012-06-29 2012-10-24 宇龙计算机通信科技(深圳)有限公司 Protection method and device for application
CN102938032A (en) * 2012-10-17 2013-02-20 中兴通讯股份有限公司 Method and system for encrypting and decrypting application program on communication terminal as well as terminal
CN103455737A (en) * 2012-05-28 2013-12-18 百度在线网络技术(北京)有限公司 User information protection method and device
CN103488940A (en) * 2013-09-11 2014-01-01 昆山富泰科电脑有限公司 Password protection system and method for application programs of intelligent equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070271608A1 (en) * 2006-05-16 2007-11-22 Suncorporation Information terminal device and character data display method
CN101808305A (en) * 2010-03-26 2010-08-18 东莞宇龙通信科技有限公司 Method for controlling mobile terminal for displaying communication business, system and mobile terminal
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone
CN103455737A (en) * 2012-05-28 2013-12-18 百度在线网络技术(北京)有限公司 User information protection method and device
CN102752751A (en) * 2012-06-29 2012-10-24 宇龙计算机通信科技(深圳)有限公司 Protection method and device for application
CN102938032A (en) * 2012-10-17 2013-02-20 中兴通讯股份有限公司 Method and system for encrypting and decrypting application program on communication terminal as well as terminal
CN103488940A (en) * 2013-09-11 2014-01-01 昆山富泰科电脑有限公司 Password protection system and method for application programs of intelligent equipment

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103955638A (en) * 2014-05-20 2014-07-30 深圳市中兴移动通信有限公司 Method and device for privacy protection
CN104283668B (en) * 2014-07-24 2017-11-10 山东大学(威海) The method and device of applied cryptography is obtained based on mobile terminal
CN104283668A (en) * 2014-07-24 2015-01-14 山东大学(威海) Method and device for obtaining application password based on mobile terminal
CN104794380A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for protecting privacy on intelligent terminal
CN105528075A (en) * 2015-12-09 2016-04-27 广东欧珀移动通信有限公司 Control method, control deice and electronic device
CN109313589A (en) * 2016-06-22 2019-02-05 微软技术许可有限责任公司 Realize the interaction with external function
CN106156563A (en) * 2016-06-29 2016-11-23 宇龙计算机通信科技(深圳)有限公司 A kind of data guard method and terminal unit
CN106469279A (en) * 2016-08-30 2017-03-01 北京北信源软件股份有限公司 A kind of method and system of compression Encrypt and Decrypt
CN106547590A (en) * 2016-10-27 2017-03-29 北京奇虎科技有限公司 The startup method of privacy application program and starter
CN106599723A (en) * 2016-12-19 2017-04-26 武汉斗鱼网络科技有限公司 File encryption method and device, and file decryption method and device
CN106599723B (en) * 2016-12-19 2020-03-17 武汉斗鱼网络科技有限公司 File encryption method and device and file decryption method and device
CN108681664A (en) * 2018-05-28 2018-10-19 维沃移动通信有限公司 A kind of encryption method and device
CN111639311A (en) * 2020-05-29 2020-09-08 杭州安恒信息技术股份有限公司 Method, apparatus, computer device and medium for preventing decompiling of executable files

Also Published As

Publication number Publication date
CN103763091B (en) 2017-11-07

Similar Documents

Publication Publication Date Title
CN103763091A (en) Encrypting method, decrypting method, encrypting device and decrypting device of application program
CN103092484B (en) The method of unlock screen, device and terminal
US10489568B2 (en) Apparatus and methods for improving terminal security
US20160205098A1 (en) Identity verifying method, apparatus and system, and related devices
CN102567680B (en) Unlocking method and device
US20170085561A1 (en) Key storage device and method for using same
CN104008313A (en) Protecting method and device of privacy information
CN102750497B (en) Method and device for deciphering private information
CN101827148A (en) Fingerprint identification system applied to mobile phone and operating method thereof
CN104008346A (en) Method and device for starting privacy mode of data processing device
US8706158B2 (en) Mobile phone for authenticating SIM card and method thereof
CN105069333A (en) User domain access method, access system and terminal
CN103840942A (en) Data protection system and method
CN104468937A (en) Data encryption and decryption methods and devices for mobile terminal and protection system
CN104573548A (en) Information encryption and decryption methods and devices and terminal
KR101228090B1 (en) System and method for inputing password
KR20170124953A (en) Method and system for automating user authentication with decrypting encrypted OTP using fingerprint in mobile phone
JP6397046B2 (en) Address book protection method, apparatus and communication system
CN103198247A (en) Computer safety protection method and computer safety protection system
WO2013182103A2 (en) Encryption and decryption terminal and encryption and decryption method applied to same
CN104751028B (en) The method and device of application program encryption, decryption
CN108959868B (en) Computer starting method and device and computer
CN105743860A (en) Method and device for converting characters
CN104134024A (en) Mobile terminal privacy protection method and system
EP2985712B1 (en) Application encryption processing method, apparatus, and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20170411

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: 518000 Guangdong city of Shenzhen province Nanshan District Gao Xin Road No. 013 Fu technology building B block 6 Building

Applicant before: SHENZHEN OPPO COMMUNICATION SOFTWARE Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CP01 Change in the name or title of a patent holder
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20171107

CF01 Termination of patent right due to non-payment of annual fee