CN104239809A - File protecting method, file protecting device, file decryption method, file decryption device and terminal - Google Patents

File protecting method, file protecting device, file decryption method, file decryption device and terminal Download PDF

Info

Publication number
CN104239809A
CN104239809A CN201310239631.4A CN201310239631A CN104239809A CN 104239809 A CN104239809 A CN 104239809A CN 201310239631 A CN201310239631 A CN 201310239631A CN 104239809 A CN104239809 A CN 104239809A
Authority
CN
China
Prior art keywords
encryption
file
key
screen
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310239631.4A
Other languages
Chinese (zh)
Inventor
郭海林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201310239631.4A priority Critical patent/CN104239809A/en
Priority to PCT/CN2013/087359 priority patent/WO2014201801A1/en
Publication of CN104239809A publication Critical patent/CN104239809A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention discloses a file protecting method, a file protecting device, a file decryption method, a file decryption device and a terminal. Files on memory equipment of the terminal can be encrypted and decrypted. The file protecting method comprises the following steps of a secret key generating step: calculating a screen unlocking password set by a user according to a preset arithmetic so as to generate an encryption secret key; and an encryption step: encrypting an encryption object according to the encryption secret key when a screen is locked. By the technical scheme, an objective file or a private file can be quite convenient to encrypt and decrypt.

Description

Document protection method, device and file decryption method, device and terminal
Technical field
The present invention relates to mobile terminal or electronic product, more specifically, relate to a kind of document protection method, device and file decryption method, device and terminal.
Background technology
SD card (Secure Digital Memory Card) is a kind of memory device of new generation of based semiconductor fast-flash memory device, is widely used on mancarried device, such as mobile phone, digital camera, personal digital assistant, multimedia player etc.
Along with the development of technology, the memory capacity of SD card has had significant raising, the inside houses a large amount of user data, comprise the files such as audio frequency, video, picture, text, the inside may includes the multimedia file such as recording, photo, video recording of user, also the important job documentation of user, personal information is may included, these information are all the secret files that user does not wish to allow others see, if mobile phone is taken by others because of carelessness, there is very serious leakage hidden danger in relevant information, brings loss to user.
SD card hardware itself has encipherment protection to digital publishing rights and so on, but does not consider for user data, and this is a very large hidden danger of cellphone subscriber's private data leakage.
Therefore, in prior art, the data that the shortage of existence is stored in terminal user easily carry out the problem of available protecting.
Summary of the invention
The present invention discloses a kind of document protection method, device and file decryption method, device and terminal, and the data be stored in terminal user easily for solving the shortage that exists in prior art carry out the problem of available protecting.
For achieving the above object, according to a first aspect of the invention, provide a kind of document protection method, and adopt following technical scheme:
Document protection method, is applied to the terminal with lock screen system, and this document protection method comprises: secret generating step, calculates, generate an encryption key according to preset algorithm to the unlocking screen password that user sets; Encrypting step, when carrying out screen locking to described screen, is encrypted cryptographic object according to described encryption key.
Further, this document protection method also comprises: decryption step, when unlocking screen, according to the described unlocking screen password of user's input, is decrypted the described cryptographic object after encryption.
Further, this document protection method also comprises: the first redirect treatment step, judges whether user is provided with described unlocking screen password, and when judging that described user is provided with described unlocking screen password, enters described secret generating step.
Further, this document protection method also comprises: the second redirect treatment step, judges whether described cryptographic object has encryption indicator, and when judging that described cryptographic object does not have encryption indicator, enters described encrypting step; With encryption indicator generation step, after the described cryptographic object of encryption, for described cryptographic object generates an encryption indicator.
Further, this document protection method also comprises: described encryption key and described encryption indicator are write in the corresponding predetermined directories of described cryptographic object.
According to a second aspect of the invention, provide a kind of file protection device, and adopt following technical scheme:
File protection device, is applied to the terminal with lock screen system, and this file protection device comprises: key production module, for calculating the unlocking screen password that user sets according to preset algorithm, generates an encryption key; Encrypting module, for when carrying out screen locking to described screen, is encrypted cryptographic object according to described encryption key.
Further, this file protection device also comprises: deciphering module, for when unlocking screen, according to the described unlocking screen password of user's input, is decrypted the described cryptographic object after encryption.
Further, this file protection device also comprises: the first redirect processing module, for judging whether user is provided with described unlocking screen password, and when judging that described user is provided with described unlocking screen password, triggers described key production module.
Further, this file protection device also comprises: the second redirect processing module, for judging whether described cryptographic object has encryption indicator, and when judging that described cryptographic object does not have encryption indicator, triggers described encrypting module; With encryption indicator generation module, for after the described cryptographic object of encryption, for described cryptographic object generates an encryption indicator.
Further, this file protection device also comprises: writing module, for described encryption key and described encryption indicator being write in the corresponding predetermined directories of described cryptographic object.
According to a third aspect of the present invention, provide a kind of terminal, and adopt following technical scheme:
This terminal comprises above-mentioned file protection device.
According to a fourth aspect of the present invention, a kind of file decryption method is provided, and adopts following technical scheme:
File decryption method, be applied to the terminal with lock screen system, this file decryption method comprises: determining step, when unlocking screen, judge the destination object whether encrypted secret key encryption when screen locking, described encryption key is the key calculated unlocking screen password according to preset algorithm; Decryption step, time when judging described destination object in screen lock by described encryption keys, according to the current unlocking pin of user's input, is decrypted described destination object.
Further, described being decrypted described destination object comprises: according to described current unlocking pin secure processing device encrypts key; Described encryption key and described decruption key are compared; When described encryption key is identical with described decruption key, described destination object is decrypted.
According to a fifth aspect of the present invention, provide a kind of file deciphering device, and adopt following technical scheme:
File deciphering device, be applied to the terminal with lock screen system, this file deciphering device comprises: judge module, for when unlocking screen, judge the destination object whether encrypted secret key encryption when screen locking, described encryption key is the key calculated unlocking screen password according to preset algorithm; Deciphering module, for when judging described destination object in screen lock by described encryption keys time, according to user input current unlocking pin, described destination object is decrypted.
Further, described deciphering module comprises: computing module, for according to described current unlocking pin secure processing device encrypts key; Comparison module, for comparing described encryption key and described decruption key; Deciphering submodule, for when described encryption key is identical with described decruption key, is decrypted described destination object.
According to a sixth aspect of the invention, provide a kind of terminal, and adopt following technical scheme:
This terminal comprises above-mentioned file deciphering device.
The present invention is by the process of the automatic screen locking of terminal, and use the unlocking pin of user's setting to generate the key of cryptographic object, thus reach the object be encrypted secret file, ciphering process is very convenient; And in releasing process, use the unlocking pin of user's input to generate the key of deciphering, therefore decrypting process is also very convenient.Even if mobile phone or the SD card that stores secret file have dropped in other people hand because of carelessness like this, due to cannot correctly file reading content, others can not get the effective private information of user, easily and effectively protects the personal secrets of user.
Accompanying drawing explanation
Accompanying drawing is used to provide a further understanding of the present invention, and form a application's part, schematic description and description of the present invention, for explaining the present invention, does not form inappropriate limitation of the present invention.In the accompanying drawings:
Fig. 1 represents the document protection method process flow diagram described in the embodiment of the present invention;
Fig. 2 represents the encrypting step process flow diagram of the document protection method described in the embodiment of the present invention;
Fig. 3 represents the file protection device structural representation described in the embodiment of the present invention;
Fig. 4 represents the process flow diagram of the file decryption method described in the embodiment of the present invention;
Fig. 5 represents the decryption step process flow diagram of the file decryption method described in the embodiment of the present invention; And
Fig. 6 represents the structural drawing of the file deciphering device described in the embodiment of the present invention.
Embodiment
Below in conjunction with accompanying drawing, embodiments of the invention are described in detail, but the multitude of different ways that the present invention can be defined by the claims and cover is implemented.
Fig. 1 represents the document protection method process flow diagram described in the embodiment of the present invention.
Shown in Figure 1, document protection method comprises:
Document protection method, is applied to the terminal with lock screen system, and this document protection method comprises:
Secret generating step a, calculates the unlocking screen password that user sets according to preset algorithm, generates an encryption key;
Encrypting step b, when carrying out screen locking to described screen, is encrypted cryptographic object according to described encryption key.
First, for the terminal having lock screen system, can be with the mobile phone of lock screen system, hand-held panel computer etc., in step a, preset algorithm is the algorithms most in use according to cryptographic calculations key, according to this preset algorithm, uses the unlocking screen password of user's setting, calculate encryption key, for being encrypted cryptographic object.In stepb, further use this encryption key when screen carries out screen locking, cryptographic object is encrypted.Cryptographic object herein can be the SD card on mobile phone, and memory device of hand-held panel computer etc. can also be the partial document on above-mentioned memory device, such as with the photo of secret character, and voice data etc.
Adopt the technique scheme of the present embodiment, can be encrypted cryptographic object very easily, and separately operation is encrypted to cryptographic object without user, just can the secret file in terminal be encrypted, the privacy protecting user easily and effectively.
Because this cryptographic object may be file in whole SD card or application program etc., in this case, user, after unlock terminal, likely needs the file using these encryptions at any time.The conveniently use of user, the document protection method of the embodiment of the present invention also comprises: decryption step, when unlocking screen, according to the described unlocking screen password of user's input, is decrypted the described cryptographic object after encryption.
Decryption step in the present embodiment be not encrypting step after through step, when an encrypted file does not re-use, can no longer must decipher.But Many times, user still to need to continue to use this file, therefore, needs the file after to encryption to be decrypted.And in the present embodiment, when unlocking screen, according to the unlocking screen password of user's input, the described cryptographic object after encryption is decrypted, make decrypting process convenient and practical equally, simultaneously not discover by user, therefore can not affect the experience of user.
Preferably, this document protection method also comprises: the first redirect treatment step, judges whether user is provided with described unlocking screen password, and when judging that described user is provided with described unlocking screen password, enters described secret generating step.
Before execution step a, can judge whether user is provided with unlocking screen password, because be only provided with this unlocking screen password, just need to generate encryption key according to this unlocking screen password, and cryptographic object is encrypted.
Preferably, this document protection method also comprises: the second redirect treatment step, judges whether described cryptographic object has encryption indicator, and when judging that described cryptographic object does not have encryption indicator, enters described encrypting step; With encryption indicator generation step, after the described cryptographic object of encryption, for described cryptographic object generates an encryption indicator.
The present embodiment judges that whether cryptographic object is encrypted, usually when encrypted, cryptographic object can have an encryption indicator, because, also there is other terminal encryption mistake that cryptographic object has been mounted same software systems, if encrypted mistake, then need not perform the encryption flow of the present embodiment again.
If installed same software systems and be provided with same unlocking pin, the memory device encrypted can realize sharing between the terminals, avoid the generation occurring to decipher the memory device situation of having encrypted after user terminal damages, cause the problem that memory device cannot use.
If the result judged above-mentioned is as being masked as unencryption, then use the key pair encryption object of trying to achieve in step a to be encrypted, at this moment cryptographic object is owing to being upset or destroying, and normally cannot read, be in down state.
Alternatively, this document protection method also comprises: described encryption key and described encryption indicator are write in the corresponding predetermined directories of described cryptographic object.
By opening up the mark that one piece of region is used for depositing encryption key and whether having encrypted on a storage device specially in the present embodiment, by encryption key and encryption indicator write in this catalogue.
Within the system, additionally provide other some setting options, encrypting during as shut down, encryption after a preset time period after screen locking, the option such as not encrypt all the time, meet the demand of the individualized encryption SD card of user, user can select according to the needs of oneself.
Adopt technical scheme of the present invention, lock at terminal screen and in the process that unlocks, complete the encryption and decryption to cryptographic object, user is protected the secret file of oneself inadvertently, simple and convenient.
Fig. 2 represents the encrypting step process flow diagram of the document protection method described in the embodiment of the present invention.
Shown in Figure 2, the present embodiment for the SD card of mobile phone, the encrypting step in supporting paper guard method, this encrypting step comprises:
Step 101: judge whether user presses screen locking key;
In this step, if user has pressed screen locking key, then directly enter in step 103, system implements locking to screen, if user does not press screen locking key, then enters in step 102;
Step 102: user does not press screen locking key, enters in step 103 after waiting for the regular hour, and system implements locking to screen;
Step 103: system implements screen locking to screen;
Step 104: check whether user set screen locking password before in arranging;
In this step, if set screen locking password before user in arranging, then enter in step 205, if do not set screen locking password before user in arranging, then flow process terminated.
Step 105: read SD card file system encryption indicator from SD card particular category;
Because likely SD card has been mounted other mobile phone cipher mistake of same software systems, therefore for the SD card with encryption indicator, then terminate encrypting step.
Step 106: judge whether SD card is encrypted;
In this step, if SD card is not encrypted, then enter step 107, carry out file encryption process; If SD card is encrypted, then terminate.
Step 107: the unlocking pin arranged by user produces the key of encryption SD card file system;
In this step, generate encryption key according to specific algorithm by unlocking pin, this algorithm is pre-set being stored in SD card.
Step 108: use encryption key to be encrypted SD card file;
In this step, the file on the SD card after encryption, owing to being upset or destroying, normally cannot read, be in down state;
Step 109: by the specific catalogue of encryption key and SD card encryption indicator write SD card, i.e. predetermined directories.
After this step completes, encrypting step normal termination.
The present embodiment is by using the unlocking screen password of user's setting as the encryption key of SD card and decruption key; easily mobile phone SD card file system is encrypted; upset structure or the content of file system; even if SD card or mobile phone have dropped in other people hand because of carelessness like this; due to cannot correctly file reading content; others can not get the effective private information of user, can protect the personal secrets of user so well.
Fig. 3 represents the file protection device structural representation described in the embodiment of the present invention.
Shown in Figure 3, file protection device comprises: key production module 30, for calculating the unlocking screen password that user sets according to preset algorithm, generates an encryption key; Encrypting module 32, for when carrying out screen locking to described screen, is encrypted cryptographic object according to described encryption key.
Preferably, this file protection device also comprises: deciphering module (not shown), for when unlocking screen, according to the described unlocking screen password of user's input, is decrypted the described cryptographic object after encryption.
Preferably; this file protection device also comprises: the first redirect processing module (not shown); for judging whether user is provided with described unlocking screen password, and when judging that described user is provided with described unlocking screen password, trigger described key production module 30.
Alternatively, this file protection device also comprises: the second redirect processing module (not shown), for judging whether described cryptographic object has encryption indicator, and when judging that described cryptographic object does not have encryption indicator, triggers described encrypting module 32; With encryption indicator generation module (not shown), for after the described cryptographic object of encryption, for described cryptographic object generates an encryption indicator.
Preferably, this file protection device also comprises: writing module (not shown), for described encryption key and described encryption indicator being write in the corresponding predetermined directories of described cryptographic object.
Scheme compared to existing technology, the present embodiment, under the prerequisite not bringing operation bidirectional to user, can be protected the privacy of user well, effectively eliminate the hidden danger of privacy of user leaking data.
Terminal provided by the invention comprises above-mentioned file protection device.
Fig. 4 represents the process flow diagram of the file decryption method described in the embodiment of the present invention.
Shown in Figure 4, file decryption method comprises:
S401: determining step, when unlocking screen, judge the destination object whether encrypted secret key encryption when screen locking, described encryption key is the key calculated unlocking screen password according to preset algorithm;
S403: decryption step, time when judging described destination object in screen lock by described encryption keys, according to the current unlocking pin of user's input, is decrypted described destination object.
The technical scheme that the present embodiment provides is based on using unlocking screen password as the decrypt scheme of encryption keys, therefore, in step S401, first needing to judge, judge that whether destination object is encrypted, and encryption key is unlocking screen password.In step S403, when determining destination object in screen lock by after above-mentioned encryption keys, the unlocking pin according to the current input of user is decrypted.
When user's unlock screen, use the unlocking screen password of user's input, complete the deciphering to file destination, therefore, decrypting process is simple and convenient, does not have extra operation, reaches the object facilitating containment objective file.
Preferably, described being decrypted described destination object comprises: according to described current unlocking pin secure processing device encrypts key; Described encryption key and described decruption key are compared; When described encryption key is identical with described decruption key, described destination object is decrypted.
In the present embodiment; specifically provide decryption step; same needs first calculate decruption key according to current unlocking pin; when decruption key is consistent with above-mentioned encryption key, file destination is decrypted, compared with prior art; the decryption oprerations of the present embodiment does not also bring extra operation to user; be decrypted by the file destination being in encrypted state, while protecting privacy of user well, operation is very easy.
Fig. 5 represents the decryption step process flow diagram of the file decryption method described in the embodiment of the present invention.
Shown in Figure 5, the present embodiment is equally for the decryption step of the SD card supporting paper decryption method of mobile phone, and this decryption step comprises:
Step 201: user's entr screen unlocking pin;
Step 202: system judges that whether unlocking screen password is correct;
In this step, if unlocking screen password is correct, enter step 203, screen locking is removed by system; If unlocking screen password bad, then flow process terminates.
Step 203: screen locking is removed by system;
Step 204: read SD card file system encryption indicator from SD card particular category;
Step 205: judge whether SD card file encrypts;
In this step, judge whether SD card file encrypts according to encryption indicator, if encrypted, then enter step 206, start SD card decrypting process; If SD card file is not encrypted, then do not need deciphering, flow process terminates.
Step 206: read SD card encryption key from SD card particular category;
In this step, the SD card encryption key of reading is designated as A.
Step 207: the unlocking pin inputted by user generates SD card decruption key;
In this step, the unlocking pin inputted in step 301 by user generates the key of deciphering SD card file system, is designated as B.
Step 208: judge that whether encryption key is identical with the key of deciphering SD card file system;
In this step, the key B that key A step 206 generated and step 307 generate compares, identical, enters step 209, and not identical, flow process terminates.
Step 209: use the file system on decryption key decryption SD card;
In this step, the file access pattern on the SD after deciphering is normal, can normally read.
Step 210: remove SD card encryption indicator and encryption key.
By being decrypted to mobile phone unlocking screen with to the file on SD card, by file access pattern to normal condition, the normal reading of user can be convenient to.Simultaneously, if installed same software systems and be provided with same unlocking pin on different mobile phone, the SD card having encrypted file system can realize sharing between mobile phone, avoid occurring cannot decipher the SD card encrypted after user mobile phone damages, cause the problem that SD card cannot use.
Fig. 6 represents the structural drawing of the file deciphering device described in the embodiment of the present invention.
Shown in Figure 6, file deciphering device comprises:
According to a fifth aspect of the present invention, provide a kind of file deciphering device, and adopt following technical scheme:
This file deciphering device comprises: judge module 601, and for when unlocking screen, judge the destination object whether encrypted secret key encryption when screen locking, described encryption key is the key calculated unlocking screen password according to preset algorithm; Deciphering module 603, for when judging described destination object in screen lock by described encryption keys time, according to user input current unlocking pin, described destination object is decrypted.
Preferably, described deciphering module comprises: computing module (not shown), for according to described current unlocking pin secure processing device encrypts key; Comparison module (not shown), for comparing described encryption key and described decruption key; Deciphering submodule (not shown), for when described encryption key is identical with described decruption key, is decrypted described destination object.
Terminal provided by the invention, comprises above-mentioned file deciphering device.
The present invention adopts unlocking screen password as the encryption key of terminal device files and decruption key; while screen is conciliate in terminal screen locking; complete the encryption to file destination or deciphering; make the encryption and decryption process of file destination all very convenient, reach the information security of protection user with this.

Claims (16)

1. a document protection method, is applied to the terminal with lock screen system, it is characterized in that, comprising:
Secret generating step, calculates the unlocking screen password that user sets according to preset algorithm, generates an encryption key;
Encrypting step, when carrying out screen locking to described screen, is encrypted cryptographic object according to described encryption key.
2. document protection method as claimed in claim 1, is characterized in that, also comprise:
Decryption step, when unlocking screen, according to the described unlocking screen password of user's input, is decrypted the described cryptographic object after encryption.
3. document protection method as claimed in claim 1, is characterized in that, also comprise:
First redirect treatment step, judges whether user is provided with described unlocking screen password, and when judging that described user is provided with described unlocking screen password, enters described secret generating step.
4. document protection method as claimed in claim 3, is characterized in that, also comprise:
Second redirect treatment step, judges whether described cryptographic object has encryption indicator, and when judging that described cryptographic object does not have encryption indicator, enters described encrypting step; With
Encryption indicator generation step, after the described cryptographic object of encryption, for described cryptographic object generates an encryption indicator.
5. document protection method as claimed in claim 4, is characterized in that, also comprise:
Described encryption key and described encryption indicator are write in the corresponding predetermined directories of described cryptographic object.
6. a file protection device, is applied to the terminal with lock screen system, it is characterized in that, comprising:
Key production module, for calculating the unlocking screen password that user sets according to preset algorithm, generates an encryption key;
Encrypting module, for when carrying out screen locking to described screen, is encrypted cryptographic object according to described encryption key.
7. file protection device as claimed in claim 6, is characterized in that, also comprise:
Deciphering module, for when unlocking screen, according to the described unlocking screen password of user's input, is decrypted the described cryptographic object after encryption.
8. file protection device as claimed in claim 6, is characterized in that, also comprise:
First redirect processing module, for judging whether user is provided with described unlocking screen password, and when judging that described user is provided with described unlocking screen password, triggers described key production module.
9. file protection device as claimed in claim 8, is characterized in that, also comprise:
Second redirect processing module, for judging whether described cryptographic object has encryption indicator, and when judging that described cryptographic object does not have encryption indicator, triggers described encrypting module; With
Encryption indicator generation module, after encrypting described cryptographic object at encrypting module, for described cryptographic object generates an encryption indicator.
10. file protection device as claimed in claim 9, is characterized in that, also comprise:
Writing module, for writing described encryption key and described encryption indicator in the corresponding predetermined directories of described cryptographic object.
11. 1 kinds of terminals, is characterized in that, comprise the file protection device described in any one of claim 6 to 10.
12. 1 kinds of file decryption methods, are applied to the terminal with lock screen system, it is characterized in that, comprising:
Determining step, when unlocking screen, judge the destination object whether encrypted secret key encryption when screen locking, described encryption key is the key calculated unlocking screen password according to preset algorithm;
Decryption step, time when judging described destination object in screen lock by described encryption keys, according to the current unlocking pin of user's input, is decrypted described destination object.
13. file decryption methods as claimed in claim 12, is characterized in that, described being decrypted described destination object comprises:
According to described current unlocking pin secure processing device encrypts key;
Described encryption key and described decruption key are compared;
When described encryption key is identical with described decruption key, described destination object is decrypted.
14. 1 kinds of file deciphering devices, are applied to the terminal with lock screen system, it is characterized in that, comprising:
Judge module, for when unlocking screen, judge the destination object whether encrypted secret key encryption when screen locking, described encryption key is the key calculated unlocking screen password according to preset algorithm;
Deciphering module, for when judging described destination object in screen lock by described encryption keys time, according to user input current unlocking pin, described destination object is decrypted.
15. file deciphering devices as claimed in claim 14, it is characterized in that, described deciphering module comprises:
Computing module, for according to described current unlocking pin secure processing device encrypts key;
Comparison module, for comparing described encryption key and described decruption key;
Deciphering submodule, for when described encryption key is identical with described decruption key, is decrypted described destination object.
16. 1 kinds of terminals, is characterized in that, comprise the file deciphering device described in any one of claim 14 to 15.
CN201310239631.4A 2013-06-17 2013-06-17 File protecting method, file protecting device, file decryption method, file decryption device and terminal Pending CN104239809A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201310239631.4A CN104239809A (en) 2013-06-17 2013-06-17 File protecting method, file protecting device, file decryption method, file decryption device and terminal
PCT/CN2013/087359 WO2014201801A1 (en) 2013-06-17 2013-11-18 File protection method and apparatus, and file decryption method, apparatus, and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310239631.4A CN104239809A (en) 2013-06-17 2013-06-17 File protecting method, file protecting device, file decryption method, file decryption device and terminal

Publications (1)

Publication Number Publication Date
CN104239809A true CN104239809A (en) 2014-12-24

Family

ID=52103870

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310239631.4A Pending CN104239809A (en) 2013-06-17 2013-06-17 File protecting method, file protecting device, file decryption method, file decryption device and terminal

Country Status (2)

Country Link
CN (1) CN104239809A (en)
WO (1) WO2014201801A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017054193A1 (en) * 2015-09-30 2017-04-06 华为技术有限公司 Unlocking method and terminal
CN106789070A (en) * 2016-12-20 2017-05-31 北京小米移动软件有限公司 The decryption method of data, device and terminal
CN110691352A (en) * 2018-07-04 2020-01-14 中国移动通信有限公司研究院 SIM card access control method, device, medium and equipment

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9501658B1 (en) 2016-01-08 2016-11-22 International Business Machines Corporation Avoiding file content reading using machine information

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101674575A (en) * 2009-09-17 2010-03-17 中兴通讯股份有限公司 Method for protecting security of mobile communication terminal data and device thereof
CN102665201A (en) * 2011-12-09 2012-09-12 中兴通讯股份有限公司 Mobile terminal and user information encryption method for same
US20130031376A1 (en) * 2011-07-25 2013-01-31 Lenovo (Singapore) Pte. Ltd., Removable storage device data protection

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100353787C (en) * 2004-06-23 2007-12-05 华为技术有限公司 Security guarantee for memory data information of mobile terminal
CN102495983B (en) * 2011-12-08 2014-08-27 孙紫阳 Method for encrypting and decrypting data of intelligent mobile terminal in real time

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101674575A (en) * 2009-09-17 2010-03-17 中兴通讯股份有限公司 Method for protecting security of mobile communication terminal data and device thereof
US20130031376A1 (en) * 2011-07-25 2013-01-31 Lenovo (Singapore) Pte. Ltd., Removable storage device data protection
CN102665201A (en) * 2011-12-09 2012-09-12 中兴通讯股份有限公司 Mobile terminal and user information encryption method for same

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017054193A1 (en) * 2015-09-30 2017-04-06 华为技术有限公司 Unlocking method and terminal
CN107710217A (en) * 2015-09-30 2018-02-16 华为技术有限公司 Unlocking method and terminal
CN106789070A (en) * 2016-12-20 2017-05-31 北京小米移动软件有限公司 The decryption method of data, device and terminal
CN110691352A (en) * 2018-07-04 2020-01-14 中国移动通信有限公司研究院 SIM card access control method, device, medium and equipment

Also Published As

Publication number Publication date
WO2014201801A1 (en) 2014-12-24

Similar Documents

Publication Publication Date Title
CN110798315B (en) Data processing method and device based on block chain and terminal
US20080072066A1 (en) Method and apparatus for authenticating applications to secure services
CN101674575B (en) Method for protecting security of mobile communication terminal data and device thereof
CN100495421C (en) Authentication protection method based on USB device
CN101795450A (en) Method and device for carrying out security protection on mobile phone data
US20150304321A1 (en) An image management system and an image management method based on fingerprint authentication
EP2835997B1 (en) Cell phone data encryption method and decryption method
CN105095719B (en) A kind of unlocked by fingerprint method and its system and the electronic equipment with the system
CN114175580B (en) Enhanced secure encryption and decryption system
CN103440462A (en) Embedded control method for improving security and secrecy performance of security microprocessor
CN101815292B (en) Device and method for protecting data of mobile terminal
CN101158998A (en) Management method and device of DRM licenses
CN101296349A (en) Video file enciphering/deciphering system and method
CN104239809A (en) File protecting method, file protecting device, file decryption method, file decryption device and terminal
CN105279447A (en) Method and device for data encryption, and method and device for data decryption
CN103164661A (en) Device and method used for managing data in terminal
CN113722741A (en) Data encryption method and device and data decryption method and device
CN103177224A (en) Data protection method and device used for terminal external storage card
CN102902903B (en) A kind of ecommerce intelligent code key with button and its implementation
CN107135074A (en) A kind of advanced security method and apparatus
CN103377327A (en) PHP program protection method and system
US20230327855A1 (en) System and method for protecting secret data items using multiple tiers of encryption and secure element
KR101478526B1 (en) System and method of managing and offering cryptographic key with using authentication information
CN102831360B (en) Personal electronic document safety management system and management method thereof
KR100952300B1 (en) Terminal and Memory for secure data management of storage, and Method the same

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20141224

WD01 Invention patent application deemed withdrawn after publication