CN105005731A - Data encryption and decryption methods and mobile terminal - Google Patents

Data encryption and decryption methods and mobile terminal Download PDF

Info

Publication number
CN105005731A
CN105005731A CN201510386844.9A CN201510386844A CN105005731A CN 105005731 A CN105005731 A CN 105005731A CN 201510386844 A CN201510386844 A CN 201510386844A CN 105005731 A CN105005731 A CN 105005731A
Authority
CN
China
Prior art keywords
key
mobile terminal
data
finger print
enciphered data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510386844.9A
Other languages
Chinese (zh)
Inventor
张海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510386844.9A priority Critical patent/CN105005731A/en
Publication of CN105005731A publication Critical patent/CN105005731A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

An embodiment of the present invention discloses a data encryption method, comprising: reading data stored in a mobile terminal; performing first encryption processing on the data according to a first encryption algorithm and a first key, to obtain a first encryption data; performing second encryption processing on the first encryption data according to a second encryption algorithm and a second key, to obtain a second encryption data; wherein the first key is identification information of the mobile terminal and the second key is fingerprint information input by a user, or, the second key is identification information of the mobile terminal and the first key is fingerprint information input by a user. By adopting the embodiment of the present invention, the identification information of the mobile terminal and the fingerprint information set by the user for the data are separately taken as keys, and double encryption processing is performed on the data in the mobile terminal, so that data security is improved.

Description

A kind of method of data encryption, deciphering and mobile terminal
Technical field
The embodiment of the present invention relates to technical field of electronic equipment, refers more particularly to a kind of data encryption, the method for deciphering and mobile terminal.
Background technology
Along with the development of science and technology, mobile terminal (as mobile phone, panel computer, Intelligent worn device etc.) is more and more universal, meanwhile, function also from strength to strength, develops the electronic portable device becoming a kind of integrated multifunction from a kind of simple means of communication.Popularizing along with mobile terminal, the safety issue of mobile terminal also causes the concern of people day by day.
In prior art, user mainly takes to mobile terminal the cipher mode that the password of combination of numbers form or the password of pattern form etc. are single, such as: user is when adopting numerical ciphers encryption, suppose that the cipher mode of 4-digit number password was easy to reveal in the large-size screen monitors epoch of mobile terminal, when especially unlocking on the touch-screen of large-size screen monitors, be easy to be plagiarized by other users.
Summary of the invention
Embodiments provide a kind of data encryption, the method for deciphering and mobile terminal, to proposing the security of the data of mobile terminal.
Embodiment of the present invention first aspect discloses a kind of method of data encryption, comprising:
Read the data stored in mobile terminal;
According to the first cryptographic algorithm and the first double secret key, data carry out the first encryption to obtain the first enciphered data;
According to the second cryptographic algorithm and the second double secret key, the first enciphered data carries out the second encryption to obtain the second enciphered data;
Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
Embodiment of the present invention second aspect discloses a kind of method of data deciphering, comprising:
Read the second enciphered data stored in mobile terminal;
Obtain the second key;
According to the second decipherment algorithm and described second double secret key, the second enciphered data carries out the second decryption processing to obtain the first enciphered data;
Obtain the first key;
According to the first decipherment algorithm and described first double secret key, the first enciphered data carries out the first decryption processing to obtain the data after deciphering;
Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
Correspondingly, the embodiment of the present invention third aspect discloses a kind of mobile terminal of data encryption, comprising:
Reading unit, for reading the data stored in mobile terminal;
First ciphering unit, the data read for reading unit according to the first cryptographic algorithm and the first double secret key carry out the first encryption to obtain the first enciphered data;
Second ciphering unit, the first enciphered data for obtaining after the first ciphering unit first encryption according to the second cryptographic algorithm and the second double secret key carries out the second encryption to obtain the second enciphered data;
Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
Embodiment of the present invention fourth aspect discloses a kind of mobile terminal of data deciphering, comprising:
Reading unit, for reading the second enciphered data stored in mobile terminal;
First acquiring unit, for obtaining the second key;
Second decryption unit, carries out the second decryption processing to obtain the first enciphered data for the second enciphered data described in the second double secret key of getting according to the second decipherment algorithm and described first acquiring unit;
Second acquisition unit, for obtaining the first key;
First decryption unit, the first enciphered data obtained for the second decryption unit decryption processing described in the first double secret key of getting according to the first decipherment algorithm and described second acquisition unit carries out the first decryption processing to obtain the data after deciphering;
Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
The embodiment of the present invention reads the data stored in mobile terminal; According to the first cryptographic algorithm and the first double secret key, data carry out the first encryption to obtain the first enciphered data; According to the second cryptographic algorithm and the second double secret key, the first enciphered data carries out the second encryption to obtain the second enciphered data; Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.So, the finger print information that the identification information of mobile terminal and user can be arranged data, as key, carries out twice encryption to the data in mobile terminal, thus improves the confidentiality of data.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, be briefly described to the accompanying drawing used required in embodiment, description below, apparently, accompanying drawing in the following describes is only some embodiments of the embodiment of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
The schematic flow sheet of the embodiment of the method for a kind of data encryption that Fig. 1 provides for the embodiment of the present invention;
The schematic flow sheet of the first embodiment of the method for a kind of data deciphering that Fig. 2 provides for the embodiment of the present invention;
The schematic flow sheet of the second embodiment of the method for a kind of data deciphering that Fig. 3 provides for the embodiment of the present invention;
The schematic flow sheet of the 3rd embodiment of the method for a kind of data deciphering that Fig. 4 provides for the embodiment of the present invention;
The structural representation of the first embodiment of the mobile terminal of a kind of data encryption that Fig. 5 provides for the embodiment of the present invention;
The structural representation of the first embodiment of the mobile terminal of a kind of data deciphering that Fig. 6 a provides for the embodiment of the present invention;
The another structural representation of the first embodiment of the mobile terminal of a kind of data deciphering that Fig. 6 b provides for the embodiment of the present invention;
The another structural representation of the first embodiment of the mobile terminal of a kind of data deciphering that Fig. 6 c provides for the embodiment of the present invention;
The structural representation of the second embodiment of the mobile terminal of a kind of data encryption that Fig. 7 provides for the embodiment of the present invention;
The structural representation of the second embodiment of the mobile terminal of a kind of data deciphering that Fig. 8 provides for the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only embodiment of the present invention part embodiment, instead of whole embodiments.Based on the embodiment in the embodiment of the present invention, those of ordinary skill in the art are not making the every other embodiment obtained under creative work prerequisite, all belong to the scope of embodiment of the present invention protection.
In specific implementation, in the embodiment of the present invention, mobile terminal can include but not limited to: notebook computer, mobile phone, panel computer, intelligent wearable device etc.The system of mobile terminal refers to the operating system of equipment, can include but not limited to: android system, Saipan system, Windows system, IOS (Mobile operating system of Apple's exploitation), XP system, windows 8 system etc.It should be noted that, Android mobile terminal refers to the mobile terminal of android system, and Saipan mobile terminal refers to the mobile terminal of Saipan system, etc.Above-mentioned mobile terminal is only citing, and non exhaustive, including but not limited to above-mentioned mobile terminal.
In specific implementation, not all data all need encryption, and generally, the data that need encrypt are all significant datas or are not easy to for privacy object the data that stranger consults.Alternatively, the type of data can include but are not limited to: word data, excel data, image data, video data, voice data, file, application program, desktop shortcuts etc.
A kind of data encryption that embodiment of the present invention composition graphs 1 to Fig. 8 provides the embodiment of the present invention, the method for deciphering and mobile terminal are described.
Refer to Fig. 1, Fig. 1 is the embodiment schematic flow sheet of the method for a kind of data encryption that the embodiment of the present invention provides.The method of the data encryption described in the present embodiment, comprises the following steps:
The data stored in S101, reading mobile terminal.
In specific implementation, mobile terminal can read the data stored in mobile terminal.
S102, according to the first cryptographic algorithm and the first double secret key, data carry out the first encryption to obtain the first enciphered data.
In specific implementation, the data that mobile terminal can read according to the first cryptographic algorithm and the first double secret key mobile terminal carry out the first encryption.Alternatively, first cryptographic algorithm can include but are not limited to: data encryption algorithm is (English: Data Encryption Standard, abbreviation: DES), IDEA is (English: International Data Encryption Algorithm, abbreviation: IDEA), RSA, one-way hash algorithm is (English: Message-Digest Algorithm 5, abbreviation: MD5), Digital Signature Algorithm is (English: DigitalSignature Algorithm, abbreviation: DSA) or Advanced Encryption Standard (English: Advanced EncryptionStandard, abbreviation: AES) etc.
S103, according to the second cryptographic algorithm and the second double secret key, the first enciphered data carries out the second encryption to obtain the second enciphered data; Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
In specific implementation, mobile terminal can carry out the second encryption according to the first enciphered data obtained in the second cryptographic algorithm and the second double secret key step S102.Alternatively, the second cryptographic algorithm can include but are not limited to: data encryption algorithm DES, IDEA IDEA, RSA, one-way hash algorithm MD5, Digital Signature Algorithm DSA or Advanced Encryption Standard AES etc.Further, wherein, the first key can be the identification information of mobile terminal, and the second key can be the finger print information of user's input, or the second key can be the identification information of mobile terminal, and the first key can be the finger print information of user's input.The finger print information of user's input can comprise: the finger print information of any one finger of user also can be the finger print information that a complex set of finger print information pointed by difference forms, as the finger print information that the middle finger of user A and the middle finger of user B are combined into.
As a kind of possible embodiment, the identification information of mobile terminal can include but are not limited to: International Mobile Equipment Identity code is (English: International Mobile Equipment Identity, abbreviation: IMEI), the telephone number of mobile terminal identification, integrated circuit card identification code is (English: Integrate Circuit CardIdentity, abbreviation: ICCID), international mobile subscriber identity is (English: International MobileSubscriber Identification Number, IMSI) and mobile terminal networking license number abbreviation:.Alternatively, the telephone number of mobile terminal identification can be multiple, and such as, the mobile phone of double-card dual-standby can insert two cards.Alternatively, the identification information of mobile terminal can be combination of two in International Mobile Equipment Identity code IMEI, the telephone number of mobile terminal identification, integrated circuit card identification code ICCID and mobile terminal networking license number or other combination in any.
Alternatively, mobile terminal can carry out the first encryption to obtain the first enciphered data according to the first cryptographic algorithm and the first double secret key data, then, the second encryption is carried out to obtain the second enciphered data according to the second cryptographic algorithm and the second double secret key first enciphered data, wherein, first key is the identification information of mobile terminal, and the second key is the finger print information that user inputs.As mobile terminal is encrypted word data, the identification information of the first key optional m igration terminal selects the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification, second key selects the finger print information of the left hand middle finger of user's input, first cryptographic algorithm selects RSA, second cryptographic algorithm selects MD5, then mobile terminal selects the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification to carry out the first encryption to data by according to the identification information of RSA Algorithm and mobile terminal, obtain the first enciphered data, afterwards, the finger print information of the left hand middle finger according to MD5 algorithm and user's input is carried out the second encryption to the first enciphered data by mobile terminal, obtain the second enciphered data.
Alternatively, mobile terminal can carry out the first encryption to obtain the first enciphered data according to the first cryptographic algorithm and the first double secret key data, then, the second encryption is carried out to obtain the second enciphered data according to the second cryptographic algorithm and the second double secret key first enciphered data, wherein, second key is the identification information of mobile terminal, and the first key is the finger print information that user inputs.As mobile terminal is encrypted word data, first key selects the finger print information of the left hand middle finger of user's input, the identification information of the second key optional m igration terminal selects the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification, first cryptographic algorithm selects RSA, second cryptographic algorithm selects MD5, then mobile terminal can carry out the first encryption according to RSA Algorithm and finger print information to data, obtain the first enciphered data, afterwards, the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification can be selected to carry out the second encryption to the first enciphered data according to the identification information of MD5 algorithm and mobile terminal, obtain the second enciphered data.
As a kind of possible embodiment, the first cryptographic algorithm and the second cryptographic algorithm can be same cryptographic algorithm.
The embodiment of the present invention reads the data stored in mobile terminal; According to the first cryptographic algorithm and the first double secret key, data carry out the first encryption to obtain the first enciphered data; According to the second cryptographic algorithm and the second double secret key, the first enciphered data carries out the second encryption to obtain the second enciphered data; Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.So, the finger print information that the identification information of mobile terminal and user can be arranged data, as key, carries out twice encryption to the data in mobile terminal, thus improves the confidentiality of data.
Refer to Fig. 2, Fig. 2 is the first embodiment schematic flow sheet of the method for a kind of data deciphering that the embodiment of the present invention provides.The method of the data deciphering described in the present embodiment, comprises the following steps:
The second enciphered data stored in S201, reading mobile terminal.
S202, obtain the second key.
In specific implementation, the second key of acquisition for mobile terminal identifies automatically by system or user's input.If the second key is the identification information of mobile terminal identification, then the system of mobile terminal can read automatically.Alternatively, if the second enciphered data is encrypted in the first mobile terminal, and its first key is the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification, if the first mobile terminal carries out changing card operation, present SIM card is changed into other cards, now, user inputs correct finger print information to the second enciphered data, then the second enciphered data still cannot be opened, reason be the identification information that the first mobile terminal reads and the original identification information that arranges of the second enciphered data inconsistent, if the SIM card adopted when the SIM card that the method solved adopts when being and inserting the original encryption of the source document to the second enciphered data or the encryption of the original raw data to the second enciphered data is lost, then make up the SIM card with this SIM same phone number in business hall, if user copies the second enciphered data to other mobile terminal, even if then have input correct finger print information also cannot normally open in the second mobile terminal, reason is that the identification information in the identification information that reads in the second mobile terminal and the first mobile terminal is inconsistent.
S203, according to the second decipherment algorithm and described second double secret key, the second enciphered data carries out the second decryption processing to obtain the first enciphered data.
In specific implementation, mobile terminal can carry out the second decryption processing according to the second decipherment algorithm and the second double secret key second enciphered data.Second decipherment algorithm can include but are not limited to: the inverse operation of the inverse operation of data encryption algorithm DES, the inverse operation of IDEA IDEA, RSA, the inverse operation of one-way hash algorithm MD5, the inverse operation of Digital Signature Algorithm DSA or the inverse operation of Advanced Encryption Standard AES.
S204, obtain the first key.
In specific implementation, the first key of acquisition for mobile terminal identifies automatically by system or user's input.If the first key is the identification information of mobile terminal identification, then the system of mobile terminal can read automatically.
S205, according to the first decipherment algorithm and described first double secret key the first enciphered data carry out the first decryption processing with obtain decipher after data; Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
In specific implementation, mobile terminal can carry out the first decryption processing according to the first enciphered data obtained in the first decipherment algorithm and the first double secret key step S203.Alternatively, the first decipherment algorithm can include but are not limited to: the inverse operation of the inverse operation of data encryption algorithm DES, the inverse operation of IDEA IDEA, RSA, the inverse operation of one-way hash algorithm MD5, the inverse operation of Digital Signature Algorithm DSA or the inverse operation of Advanced Encryption Standard AES.
As a kind of possible embodiment, the identification information of mobile terminal can include but are not limited to: the telephone number of International Mobile Equipment Identity code IMEI, mobile terminal identification, integrated circuit card identification code ICCID and mobile terminal networking license number etc.Alternatively, the telephone number of mobile terminal identification can be multiple, and such as, the mobile phone of double-card dual-standby can insert two cards.Alternatively, the identification information of mobile terminal can be combination of two in International Mobile Equipment Identity code IMEI, the telephone number of mobile terminal identification, integrated circuit card identification code ICCID and mobile terminal networking license number or other combination in any.
Alternatively, mobile terminal can carry out the second decryption processing to obtain the first enciphered data according to the second decipherment algorithm and the second double secret key data, then, the first decryption processing is carried out with the data obtained after obtaining twice deciphering of the second enciphered data according to the first decipherment algorithm and the first double secret key first enciphered data, wherein, first key is the identification information of mobile terminal, and the second key is the finger print information that user is arranged data.If mobile terminal is to a word superencipher decrypt data, the identification information of the first key optional m igration terminal selects the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification, second key selects finger print information, first cryptographic algorithm selects RSA, second cryptographic algorithm selects MD5, during deciphering, first obtain user and input finger print information, mobile terminal carries out the second decryption processing according to the finger print information of MD5 inverse operation and user's input to these word superencipher data, if finger print information is incorrect, user need re-enter finger print information, if this finger print information is correct, obtain the first enciphered data, mobile terminal reads the identification information of mobile terminal, mobile terminal can carry out the first decryption processing according to the identification information of RSA inverse operation and mobile terminal to the first enciphered data, if the identification information arranged when this identification information is encrypted with the first enciphered data is consistent, then the first decrypt encrypted data success.
Alternatively, mobile terminal can carry out the second decryption processing to obtain the first enciphered data according to the second decipherment algorithm and the second double secret key second enciphered data, then, the first decryption processing is carried out with the file obtained after obtaining twice deciphering of the second enciphered data according to the first decipherment algorithm and the first double secret key first enciphered data, wherein, second key is the identification information of mobile terminal, and the first key is the finger print information that user inputs.As mobile terminal gives a word superencipher decrypt data, the identification information of the second key optional m igration terminal selects the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification, first key selects the finger print information of user's input, first cryptographic algorithm selects RSA, second cryptographic algorithm selects MD5, the then identification information of the mobile terminal of acquisition for mobile terminal second enciphered data, according to MD5 inverse operation and this identification information, the second decryption processing is carried out to these word superencipher data, if its identification information is consistent with the identification information adopted when encrypting the second enciphered data, then obtain the first enciphered data, obtain the finger print information of user's input again, mobile terminal carries out the first decryption processing according to RSA inverse operation and finger print information to the first enciphered data, if this finger print information is correct, the data obtained after obtaining twice deciphering of these word superencipher data.
As a kind of possible embodiment, the first cryptographic algorithm and the second cryptographic algorithm can be same cryptographic algorithm.
The embodiment of the present invention reads the second enciphered data stored in mobile terminal; Obtain the second key; According to the second decipherment algorithm and described second double secret key, the second enciphered data carries out the second decryption processing to obtain the first enciphered data; Obtain the first key; According to the first decipherment algorithm and described first double secret key, the first enciphered data carries out the first decryption processing to obtain the data after deciphering; Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.So, the finger print information that identification information or user by mobile terminal input, respectively as key, carries out twice decryption processing to data, thus improves the confidentiality of data, be more conducive to user and preserve its important information.
Refer to Fig. 3, Fig. 3 is the second embodiment schematic flow sheet of the method for a kind of file processing that the embodiment of the present invention provides, and comprises the following steps:
The second enciphered data stored in S301, reading mobile terminal.
S302, obtain the second key.
S303, according to the second decipherment algorithm and described second double secret key, the second enciphered data carries out the second decryption processing to obtain the first enciphered data.
S304, obtain the first key.
S305, according to the first decipherment algorithm and described first double secret key the first enciphered data carry out the first decryption processing with obtain decipher after data; Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs.
Wherein, step S301-step S305 refers to step S201-step S205 in Fig. 2, is not repeated herein.
If S306 carries out the first decryption processing failure to described first enciphered data and makes described first enciphered data be in the lock state, obtain the binding account being used for fingerprint and resetting.
In specific implementation, user has obtained the first enciphered data, and illustrate that the system of mobile terminal have read the second key of the second enciphered data, i.e. the identification information of mobile terminal, thus obtains the first enciphered data after decryption processing.User is in the process of input finger print information, sometimes input number of times and exceed the upper limit number of times arranged, this moment, this first enciphered data is in the lock state, user need give the finger print information arranged when being encrypted the second enciphered data at first for change, and user can obtain the binding account reset for fingerprint.Alternatively, if the finger print information arranged when user forgets and is encrypted the second enciphered data at first, user also needs to obtain the binding account reset for fingerprint.Preferably, the account reset for fingerprint when arranging fingerprint, can be arranged.
S307, reset finger print information according to described binding account.
In specific implementation, binding account information can include but are not limited to: subscriber mailbox or telephone number.Alternatively, user is under the state forgetting finger print information or the locking of the second enciphered data, and user can start fingerprint function of reset, carries out finger print information and to reset or finger print information is given for change.Further alternatively, user is by mailbox Receipt Validation information, but this authorization information identifying code or link, or mailbox directly receives finger print information; Or user is by the telephone number Receipt Validation information of mobile terminal, but this authorization information identifying code or link.
S308, according to described first decipherment algorithm and the described finger print information reset, the first decryption processing is carried out to described first enciphered data.
The embodiment of the present invention reads the second enciphered data stored in mobile terminal; Obtain the second key; According to the second decipherment algorithm and described second double secret key, the second enciphered data carries out the second decryption processing to obtain the first enciphered data; Obtain the first key; According to the first decipherment algorithm and described first double secret key, the first enciphered data carries out the first decryption processing to obtain the data after deciphering; Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs; If carry out the first decryption processing failure to described first enciphered data and make described first enciphered data be in the lock state, obtain the binding account being used for fingerprint and resetting; Finger print information is reset according to described binding account; According to described first decipherment algorithm and the described finger print information reset, the first decryption processing is carried out to described first enciphered data.So, can finger print information be reset to the second enciphered data or give original finger print information for change, be conducive to user when forgeing finger print information, the second enciphered data is decrypted.
Refer to Fig. 4, Fig. 4 is the 3rd embodiment schematic flow sheet of the method for a kind of data deciphering that the embodiment of the present invention provides, and comprises the following steps:
The second enciphered data stored in S401, reading mobile terminal.
S402, obtain the second key.
S403, according to the second decipherment algorithm and described second double secret key, the second enciphered data carries out the second decryption processing to obtain the first enciphered data.
If S404 carries out the second decryption processing failure to described second enciphered data and makes described second enciphered data be in the lock state, obtain the binding account being used for fingerprint and resetting.
In specific implementation, in this case, the first key of the second enciphered data is the identification information of mobile terminal, and the second key is the finger print information that user inputs.Particularly, user is in the process of input finger print information, sometimes input number of times and exceed the upper limit number of times arranged, this moment, this first enciphered data is in the lock state, user need give the finger print information arranged when being encrypted the second enciphered data at first for change, and user need obtain the binding account given for change for finger print information.Alternatively, if the finger print information arranged when user forgets and is encrypted the second enciphered data at first, user also needs to obtain the binding account given for change for finger print information.
S405, reset finger print information according to described binding account.
In specific implementation, binding account information can include but are not limited to: subscriber mailbox or telephone number.Alternatively, user finger print information forget or the locking of the second enciphered data state under, user can start fingerprint function of reset, carries out finger print information and to reset or finger print information is given for change.Further alternatively, user is by mailbox Receipt Validation information, but this authorization information identifying code or link, or mailbox directly receives finger print information; Or user is by the telephone number Receipt Validation information of mobile terminal, and this authorization information can be identifying code or link.
S406, according to described second decipherment algorithm and the described finger print information reset, the second decryption processing is carried out to obtain the first enciphered data to described second enciphered data.
S407, obtain the first key.
S408, according to the first decipherment algorithm and described first double secret key the first enciphered data carry out the first decryption processing with obtain decipher after data; Wherein, described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
The embodiment of the present invention reads the second enciphered data stored in mobile terminal; Obtain the second key; According to the second decipherment algorithm and described second double secret key, the second enciphered data carries out the second decryption processing to obtain the first enciphered data; Obtain the first key; According to the first decipherment algorithm and described first double secret key, the first enciphered data carries out the first decryption processing to obtain the data after deciphering; Wherein, described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs; If carry out the second decryption processing failure to described second enciphered data and make described second enciphered data be in the lock state, obtain the binding account being used for fingerprint and resetting; Finger print information is reset according to described binding account; According to described second decipherment algorithm and the described finger print information reset, the second decryption processing is carried out to described second enciphered data.So, the finger print information that identification information or user by mobile terminal input, respectively as key, carries out twice decryption processing to data, thus improves the confidentiality of data, be more conducive to user and preserve its important information.So, can finger print information be reset to the second enciphered data or give original finger print information for change, be conducive to user when forgeing finger print information, the second enciphered data is decrypted.
Refer to Fig. 5, the structural representation of the first embodiment of the mobile terminal of a kind of data encryption that Fig. 5 provides for the embodiment of the present invention, specific as follows:
Reading unit 501, for reading the data stored in mobile terminal.
In specific implementation, reading unit 501 can read the data stored in mobile terminal.
First ciphering unit 502, the data read for reading unit 501 according to the first cryptographic algorithm and the first double secret key carry out the first encryption to obtain the first enciphered data.
In specific implementation, the data that the first ciphering unit 502 can read according to the first cryptographic algorithm and the first double secret key mobile terminal carry out the first encryption.Alternatively, the first cryptographic algorithm can include but are not limited to: data encryption algorithm DES, IDEA are abridged: IDEA, RSA, one-way hash algorithm are abridged: MD5, Digital Signature Algorithm DSA or Advanced Encryption Standard AES etc.
Second ciphering unit 503, carries out the second encryption to obtain the second enciphered data for the first enciphered data obtained after the first ciphering unit 502 first encryption according to the second cryptographic algorithm and the second double secret key.
Further, wherein, above-mentioned first key can be the identification information of mobile terminal, and the second key is the finger print information that user inputs, or above-mentioned second key is the identification information of mobile terminal, and the first key is the finger print information that user inputs.
In specific implementation, the second ciphering unit 503 can carry out the second encryption according to the second cryptographic algorithm and the second double secret key first enciphered data.Alternatively, the second cryptographic algorithm can include but are not limited to: data encryption algorithm DES, IDEA IDEA, RSA, one-way hash algorithm MD5, Digital Signature Algorithm DSA or Advanced Encryption Standard AES etc.Further, wherein, the first key can be the identification information of mobile terminal, and the second key can be the finger print information of user's input, or the second key can be the identification information of mobile terminal, and the first key can be the finger print information of user's input.The finger print information of user's input can comprise: the finger print information of any one finger of user also can be the finger print information that a complex set of finger print information pointed by difference forms, as the finger print information that the middle finger of user A and the middle finger of user B are combined into.
As a kind of possible embodiment, the identification information of mobile terminal can include but are not limited to: the telephone number of International Mobile Equipment Identity code IMEI, mobile terminal identification, integrated circuit card identification code ICCID, international mobile subscriber identity IMSI and mobile terminal networking license number.Alternatively, the telephone number of mobile terminal identification can be multiple, and such as, the mobile phone of double-card dual-standby can insert two cards.Alternatively, the identification information of mobile terminal can be combination of two in International Mobile Equipment Identity code IMEI, the telephone number of mobile terminal identification, integrated circuit card identification code ICCID and mobile terminal networking license number or other combination in any.
Alternatively, first ciphering unit 502 can carry out the first encryption to obtain the first enciphered data according to the first cryptographic algorithm and the first double secret key data, then, second ciphering unit 503 carries out the second encryption to obtain the second enciphered data according to the second cryptographic algorithm and the second double secret key first enciphered data, wherein, first key is the identification information of mobile terminal, and the second key is the finger print information that user inputs.As mobile terminal is encrypted word data, the identification information of the first key optional m igration terminal selects the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification, second key selects the finger print information of the left hand middle finger of user's input, first cryptographic algorithm selects RSA, second cryptographic algorithm selects MD5, then the first ciphering unit 502 selects the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification to carry out the first encryption to data by according to the identification information of RSA Algorithm and mobile terminal, obtain the first enciphered data, afterwards, the finger print information of the left hand middle finger according to MD5 algorithm and user's input is carried out the second encryption to the first enciphered data by the second ciphering unit 503, obtain the second enciphered data.
Alternatively, first ciphering unit 502 can carry out the first encryption to obtain the first enciphered data according to the first cryptographic algorithm and the first double secret key data, then, second ciphering unit 503 carries out the second encryption to obtain the second enciphered data according to the second cryptographic algorithm and the second double secret key first enciphered data, wherein, second key is the identification information of mobile terminal, and the first key is the finger print information that user inputs.As mobile terminal is encrypted word data, first key selects the finger print information of the left hand middle finger of user's input, the identification information of the second key optional m igration terminal selects the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification, first cryptographic algorithm selects RSA, second cryptographic algorithm selects MD5, then the first ciphering unit 502 can carry out the first encryption according to RSA Algorithm and finger print information to data, obtain the first enciphered data, afterwards, second ciphering unit 503 can select the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification to carry out the second encryption to the first enciphered data according to the identification information of MD5 algorithm and mobile terminal, obtain the second enciphered data.
As a kind of possible embodiment, the first cryptographic algorithm and the second cryptographic algorithm can be same cryptographic algorithm.
Mobile terminal described by the embodiment of the present invention is by reading the data stored in mobile terminal; According to the first cryptographic algorithm and the first double secret key, data carry out the first encryption to obtain the first enciphered data; According to the second cryptographic algorithm and the second double secret key, the first enciphered data carries out the second encryption to obtain the second enciphered data; Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.So, the finger print information that the identification information of mobile terminal and user can be arranged data, as key, carries out twice encryption to the data in mobile terminal, thus improves the confidentiality of data.
Refer to Fig. 6, the structural representation of the first embodiment of the mobile terminal of a kind of data deciphering that Fig. 6 provides for the embodiment of the present invention, specific as follows:
Reading unit 601, for reading the second enciphered data stored in mobile terminal.
First acquiring unit 602, for obtaining the second key.
In specific implementation, the second key that the first acquiring unit 602 obtains identifies automatically by system or user's input.If the second key is the identification information of mobile terminal identification, then the system of mobile terminal can read automatically.Alternatively, if the second enciphered data is encrypted in the first mobile terminal, and its first key is the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification, if the first mobile terminal carries out changing card operation, present SIM card is changed into other cards, now, user inputs correct finger print information to the second enciphered data, then the second enciphered data still cannot be opened, reason be the identification information that the first mobile terminal reads and the original identification information that arranges of the second enciphered data inconsistent, if the SIM card adopted when the SIM card that the method solved adopts when being and inserting the original encryption of the source document to the second enciphered data or the encryption of the original raw data to the second enciphered data is lost, then make up the SIM card with this SIM same phone number in business hall, if user copies the second enciphered data to other mobile terminal, even if then have input correct finger print information also cannot normally open in the second mobile terminal, reason is that the identification information in the identification information that reads in the second mobile terminal and the first mobile terminal is inconsistent.
Second decryption unit 603, carries out the second decryption processing to obtain the first enciphered data for the second enciphered data described in the second double secret key of getting according to the second decipherment algorithm and described first acquiring unit 602.
In specific implementation, the second decryption unit 603 can carry out the second decryption processing according to the second decipherment algorithm and the second double secret key second enciphered data.Second decipherment algorithm can include but are not limited to: the inverse operation of the inverse operation of data encryption algorithm DES, the inverse operation of IDEA IDEA, RSA, the inverse operation of one-way hash algorithm MD5, the inverse operation of Digital Signature Algorithm DSA or the inverse operation of Advanced Encryption Standard AES.
Second acquisition unit 604, for obtaining the first key.
In specific implementation, the first key that second acquisition unit 604 obtains identifies automatically by system or user's input.If the first key is the identification information of mobile terminal identification, then the system of mobile terminal can read automatically.
First decryption unit 605, the first enciphered data obtained for the second decryption unit 603 decryption processing described in the first double secret key of getting according to the first decipherment algorithm and described second acquisition unit 604 carries out the first decryption processing to obtain the data after deciphering; Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
In specific implementation, the first decryption unit 605 can carry out the first decryption processing according to the first decipherment algorithm and the first double secret key first enciphered data.Alternatively, the first decipherment algorithm can include but are not limited to: the inverse operation of the inverse operation of data encryption algorithm DES, the inverse operation of IDEA IDEA, RSA, the inverse operation of one-way hash algorithm MD5, the inverse operation of Digital Signature Algorithm DSA or the inverse operation of Advanced Encryption Standard AES.
As a kind of possible embodiment, the identification information of mobile terminal can include but are not limited to: the telephone number of International Mobile Equipment Identity code IMEI, mobile terminal identification, integrated circuit card identification code ICCID and mobile terminal networking license number etc.Alternatively, the telephone number of mobile terminal identification can be multiple, and such as, the mobile phone of double-card dual-standby can insert two cards.Alternatively, the identification information of mobile terminal can be combination of two in International Mobile Equipment Identity code IMEI, the telephone number of mobile terminal identification, integrated circuit card identification code ICCID and mobile terminal networking license number or other combination in any.
Alternatively, second decryption unit 603 can carry out the second decryption processing to obtain the first enciphered data according to the second decipherment algorithm and the second double secret key data, then, first decryption unit 605 carries out the first decryption processing with the file obtained after obtaining twice deciphering of the second enciphered data according to the first decipherment algorithm and the first double secret key first enciphered data, wherein, first key is the identification information of mobile terminal, and the second key is the finger print information that user is arranged data.If mobile terminal is to a word superencipher decrypt data, the identification information of the first key optional m igration terminal selects the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification, second key selects finger print information, first cryptographic algorithm selects RSA, second cryptographic algorithm selects MD5, decrypting process then user inputs finger print information, second decryption unit 603 carries out second decryption processing to the finger print information inputted with user to these word superencipher data according to MD5 inverse operation, if finger print information is incorrect, user need re-enter finger print information, if this finger print information is correct, obtain the first enciphered data, second acquisition unit 604 obtains the identification information of mobile terminal, first decryption unit 605 can carry out the first decryption processing according to the identification information of RSA inverse operation and mobile terminal to the first enciphered data, if the identification information arranged when this identification information is encrypted with the first enciphered data is consistent, then the first decrypt encrypted data success.
Alternatively, second decryption unit 603 can carry out the second decryption processing to obtain the first enciphered data according to the second decipherment algorithm and the second double secret key second enciphered data, then, first decryption unit 605 carries out the first decryption processing with the data obtained after obtaining twice deciphering of the second enciphered data according to the first decipherment algorithm and the first double secret key first enciphered data, wherein, second key is the identification information of mobile terminal, and the first key is the finger print information that user inputs.As mobile terminal gives a word superencipher decrypt data, the identification information of the second key optional m igration terminal selects the telephone number of International Mobile Equipment Identity code IMEI and mobile terminal identification, first key selects the finger print information of user's input, first cryptographic algorithm selects RSA, second cryptographic algorithm selects MD5, then the first acquiring unit 602 obtains the identification information of the mobile terminal of these word superencipher data, second decryption unit 603 carries out the second decryption processing according to MD5 inverse operation and this identification information to the second enciphered data, if its identification information is consistent with to the identification information adopted during this word superencipher data encryption, then obtain the first enciphered data, second acquisition unit 604 obtains the finger print information of user's input, first decryption unit 605 carries out the first decryption processing according to RSA inverse operation and finger print information to the first enciphered data, if this finger print information is correct, the data obtained after obtaining twice deciphering of these word superencipher data.
As a kind of possible embodiment, the first cryptographic algorithm and the second cryptographic algorithm can be same cryptographic algorithm.
As a kind of possible embodiment, as shown in Figure 6 b, be the identification information of mobile terminal at the first key, and when the finger print information that the second key is user to be inputted, mobile terminal described in Fig. 6 a also can comprise: the 3rd acquiring unit 606 and the first reset cell 607, specific as follows:
3rd acquiring unit 606, if make described first enciphered data be in the lock state for carrying out the first decryption processing failure to described first enciphered data, obtains the binding account being used for fingerprint and resetting.
In specific implementation, user has obtained the first enciphered data, and illustrate that the system of mobile terminal have read the second key of the second enciphered data, i.e. the identification information of mobile terminal, thus obtains the first enciphered data after decryption processing.User is in the process of input finger print information, sometimes input number of times and exceed the upper limit number of times arranged, this moment, this first enciphered data is in the lock state, user need give the finger print information arranged when being encrypted the second enciphered data at first for change, and the 3rd acquiring unit 606 can obtain the binding account reset for fingerprint.Alternatively, if the finger print information arranged when user forgets and is encrypted the second enciphered data at first, user also needs to obtain the binding account reset for fingerprint.Preferably, the account reset for fingerprint when arranging fingerprint, can be arranged.
First reset cell 607, binding account for getting according to described 3rd acquiring unit 606 resets finger print information, carries out the first decryption processing to make described first decryption unit 605 according to described first decipherment algorithm and the described finger print information reset to described first enciphered data.
In specific implementation, binding account information can include but are not limited to: subscriber mailbox or telephone number.Alternatively, user is under the state forgetting finger print information or the locking of the second enciphered data, and the first reset cell 607 can carry out finger print information and to reset or finger print information is given for change.Further alternatively, user is by mailbox Receipt Validation information, but this authorization information identifying code or link, or mailbox directly receives finger print information; Or user is by the telephone number Receipt Validation information of mobile terminal, but this authorization information identifying code or link.
As a kind of possible embodiment, as fig. 6 c, be the identification information of mobile terminal at the second key, and when the finger print information that the first key is user to be inputted, mobile terminal described in Fig. 6 a also can comprise: the 4th acquiring unit 608 and the second reset cell 609, specific as follows:
4th acquiring unit 608, if make described second enciphered data be in the lock state for carrying out the second decryption processing failure to described second enciphered data, obtains the binding account being used for fingerprint and resetting.
In specific implementation, in this case, the first key of the second enciphered data is the identification information of mobile terminal, and the second key is the finger print information that user inputs.Particularly, user is in the process of input finger print information, sometimes input number of times and exceed the upper limit number of times arranged, this moment, this first enciphered data is in the lock state, user need give the finger print information arranged when being encrypted the second enciphered data at first for change, and user need obtain the binding account given for change for finger print information.Alternatively, if the finger print information arranged when user forgets and is encrypted the second enciphered data at first, the 4th acquiring unit 608 can obtain the binding account given for change for finger print information.
Second reset cell 609, resets finger print information for the binding account got according to described 4th acquiring unit 608; According to described second decipherment algorithm and the described finger print information reset, the second decryption processing is carried out to described second enciphered data to make described second decryption unit 603.
In specific implementation, binding account information can include but are not limited to: subscriber mailbox or telephone number.Alternatively, user is under the state forgetting finger print information or the locking of the second enciphered data, and the second reset cell 609 can carry out finger print information and to reset or finger print information is given for change.Further alternatively, user is by mailbox Receipt Validation information, but this authorization information identifying code or link, or mailbox directly receives finger print information; Or user is by the telephone number Receipt Validation information of mobile terminal, but this authorization information identifying code or link.
Mobile terminal described by the embodiment of the present invention is by reading the second enciphered data stored in mobile terminal; Obtain the second key; According to the second decipherment algorithm and described second double secret key, the second enciphered data carries out the second decryption processing to obtain the first enciphered data; Obtain the first key; According to the first decipherment algorithm and described first double secret key, the first enciphered data carries out the first decryption processing to obtain the data after deciphering; Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.So, the finger print information that identification information or user by mobile terminal input, respectively as key, carries out twice decryption processing to data, thus improves the confidentiality of data, be more conducive to user and preserve its important information.
Refer to Fig. 7, the structural representation of the second embodiment of the mobile terminal of a kind of data encryption that Fig. 7 provides for the embodiment of the present invention.Mobile terminal described in the present embodiment comprises: at least one input equipment 1000; At least one output device 2000; At least one processor 3000, such as CPU; With storer 4000, above-mentioned input equipment 1000, output device 2000, processor 3000 are connected by bus 5000 with storer 4000.
Wherein, above-mentioned input equipment 1000 can be contact panel, common PC, liquid crystal display, touch screen, push button etc.
Above-mentioned storer 4000 can be high-speed RAM storer, also can be non-labile storer (non-volatile memory), such as magnetic disk memory.Above-mentioned storer 4000 is for storing batch processing code, and above-mentioned input equipment 1000, output device 2000 and processor 3000, for calling the program code stored in storer 4000, perform and operate as follows:
Above-mentioned processor 3000, for:
Read the data stored in mobile terminal;
According to the first cryptographic algorithm and the first double secret key, data carry out the first encryption to obtain the first enciphered data;
According to the second cryptographic algorithm and the second double secret key, the first enciphered data carries out the second encryption to obtain the second enciphered data;
Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
As a kind of possible embodiment, the identification information of mobile terminal can include but are not limited to: the telephone number of International Mobile Equipment Identity code IMEI, mobile terminal identification, integrated circuit card identification code ICCID, international mobile subscriber identity IMSI and mobile terminal networking license number.
As a kind of possible embodiment, the first cryptographic algorithm can include but are not limited to: data encryption algorithm DES, IDEA IDEA, RSA, one-way hash algorithm MD5, Digital Signature Algorithm DSA and Advanced Encryption Standard AES;
As a kind of possible embodiment, the second cryptographic algorithm can include but are not limited to: data encryption algorithm DES, IDEA IDEA, RSA, one-way hash algorithm MD5, Digital Signature Algorithm DSA and Advanced Encryption Standard AES.
Mobile terminal described by the embodiment of the present invention is by reading the data stored in mobile terminal; According to the first cryptographic algorithm and the first double secret key, data carry out the first encryption to obtain the first enciphered data; According to the second cryptographic algorithm and the second double secret key, the first enciphered data carries out the second encryption to obtain the second enciphered data; Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.So, the finger print information that the identification information of mobile terminal and user can be arranged data, as key, carries out twice encryption to the data in mobile terminal, thus improves the confidentiality of data.
Refer to Fig. 8, the structural representation of the second embodiment of the mobile terminal of a kind of data deciphering that Fig. 8 provides for the embodiment of the present invention.Mobile terminal described in the present embodiment comprises: at least one input equipment 1000; At least one output device 2000; At least one processor 3000, such as CPU; With storer 4000, above-mentioned input equipment 1000, output device 2000, processor 3000 are connected by bus 5000 with storer 4000.
Wherein, above-mentioned input equipment 1000 can be contact panel, common PC, liquid crystal display, touch screen, push button etc.
Above-mentioned storer 4000 can be high-speed RAM storer, also can be non-labile storer (non-volatile memory), such as magnetic disk memory.Above-mentioned storer 4000 is for storing batch processing code, and above-mentioned input equipment 1000, output device 2000 and processor 3000, for calling the program code stored in storer 4000, perform and operate as follows:
Above-mentioned processor 3000, for:
Read the second enciphered data stored in mobile terminal;
Obtain the second key;
According to the second decipherment algorithm and described second double secret key, the second enciphered data carries out the second decryption processing to obtain the first enciphered data;
Obtain the first key;
According to the first decipherment algorithm and described first double secret key, the first enciphered data carries out the first decryption processing to obtain the data after deciphering;
Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
As a kind of possible embodiment, if described first key is the finger print information that user inputs, and described second key is the identification information of described mobile terminal, above-mentioned processor 3000, also specifically for:
If carry out the first decryption processing failure to described first enciphered data and make described first enciphered data be in the lock state, obtain the binding account being used for fingerprint and resetting;
Finger print information is reset according to described binding account;
According to described first decipherment algorithm and the described finger print information reset, the first decryption processing is carried out to described first enciphered data.
As a kind of possible embodiment, if described second key is the finger print information that user inputs, and described first key is the identification information of described mobile terminal, above-mentioned processor 3000, also specifically for:
If carry out the second decryption processing failure to described second enciphered data and make described second enciphered data be in the lock state, obtain the binding account being used for fingerprint and resetting;
Finger print information is reset according to described binding account;
According to described second decipherment algorithm and the described finger print information reset, the second decryption processing is carried out to described second enciphered data.
Mobile terminal described by the embodiment of the present invention is by reading the second enciphered data stored in mobile terminal; Obtain the second key; According to the second decipherment algorithm and described second double secret key, the second enciphered data carries out the second decryption processing to obtain the first enciphered data; Obtain the first key; According to the first decipherment algorithm and described first double secret key, the first enciphered data carries out the first decryption processing to obtain the data after deciphering; Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.So, the finger print information that identification information or user by mobile terminal input, respectively as key, carries out twice decryption processing to data, thus improves the confidentiality of data, be more conducive to user and preserve its important information.
The embodiment of the present invention also provides a kind of computer-readable storage medium, and wherein, this computer-readable storage medium can have program stored therein, and comprises the part or all of step of any one signal processing method recorded in said method embodiment when this program performs.
In the above-described embodiments, the description of each embodiment is all emphasized particularly on different fields, in certain embodiment, there is no the part described in detail, can see the associated description of other embodiments.
It should be noted that, for aforesaid each embodiment of the method, in order to simple description, therefore it is all expressed as a series of combination of actions, but those skilled in the art should know, the present invention is not by the restriction of described sequence of movement, because according to the present invention, some step may can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, the embodiment described in instructions all belongs to preferred embodiment, and involved action and module might not be that the present invention is necessary.
In several embodiments that the application provides, should be understood that, disclosed device, the mode by other realizes.Such as, device embodiment described above is only schematic, the division of such as said units, be only a kind of logic function to divide, actual can have other dividing mode when realizing, such as multiple unit or assembly can in conjunction with or another system can be integrated into, or some features can be ignored, or do not perform.Another point, shown or discussed coupling each other or direct-coupling or communication connection can be by some interfaces, and the indirect coupling of device or unit or communication connection can be electrical or other form.
The above-mentioned unit illustrated as separating component or can may not be and physically separates, and the parts as unit display can be or may not be physical location, namely can be positioned at a place, or also can be distributed in multiple network element.Some or all of unit wherein can be selected according to the actual needs to realize the object of the present embodiment scheme.
In addition, each functional unit in various embodiments of the present invention can be integrated in a processing unit, also can be that the independent physics of unit exists, also can two or more unit in a unit integrated.Above-mentioned integrated unit both can adopt the form of hardware to realize, and the form of SFU software functional unit also can be adopted to realize.
If above-mentioned integrated unit using the form of SFU software functional unit realize and as independently production marketing or use time, can be stored in a computer read/write memory medium.Based on such understanding, the part that technical scheme of the present invention contributes to prior art in essence in other words or all or part of of this technical scheme can embody with the form of software product, this computer software product is stored in a storage medium, comprise all or part of step of some instructions in order to make a computer equipment (can be personal computer, server or the network equipment etc., can be specifically the processor in computer equipment) perform each embodiment said method of the present invention.Wherein, and aforesaid storage medium can comprise: USB flash disk, portable hard drive, magnetic disc, CD, ROM (read-only memory) are (English: Read-Only Memory, abbreviation: ROM) or random access memory (English: Random Access Memory, abbreviation: RAM) etc. various can be program code stored medium.
The above, above embodiment only in order to technical scheme of the present invention to be described, is not intended to limit; Although with reference to previous embodiment to invention has been detailed description, those of ordinary skill in the art is to be understood that: it still can be modified to the technical scheme described in foregoing embodiments, or carries out equivalent replacement to wherein portion of techniques feature; And these amendments or replacement, do not make the essence of appropriate technical solution depart from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (12)

1. a method for data encryption, is characterized in that, comprising:
Read the data stored in mobile terminal;
According to the first cryptographic algorithm and the first double secret key, data carry out the first encryption to obtain the first enciphered data;
According to the second cryptographic algorithm and the second double secret key, the first enciphered data carries out the second encryption to obtain the second enciphered data;
Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
2. the method for claim 1, it is characterized in that, described identification information comprises at least one in following identification code: the telephone number of International Mobile Equipment Identity code IMEI, mobile terminal identification, integrated circuit card identification code ICCID, international mobile subscriber identity IMSI and mobile terminal networking license number.
3. the method for claim 1, it is characterized in that, described first cryptographic algorithm comprises at least one in following cryptographic algorithm: data encryption algorithm DES, IDEA IDEA, RSA, one-way hash algorithm MD5, Digital Signature Algorithm DSA and Advanced Encryption Standard AES;
Described second cryptographic algorithm comprises at least one in following cryptographic algorithm: data encryption algorithm DES, IDEA IDEA, RSA, one-way hash algorithm MD5, Digital Signature Algorithm DSA and Advanced Encryption Standard AES.
4. a method for data deciphering, is characterized in that, comprising:
Read the second enciphered data stored in mobile terminal;
Obtain the second key;
According to the second decipherment algorithm and described second double secret key, the second enciphered data carries out the second decryption processing to obtain the first enciphered data;
Obtain the first key;
According to the first decipherment algorithm and described first double secret key, the first enciphered data carries out the first decryption processing to obtain the data after deciphering;
Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
5. method as claimed in claim 4, it is characterized in that, if described first key is the finger print information that user inputs, and described second key is the identification information of described mobile terminal, and described method also comprises:
If carry out the first decryption processing failure to described first enciphered data and make described first enciphered data be in the lock state, obtain the binding account being used for fingerprint and resetting;
Finger print information is reset according to described binding account;
According to described first decipherment algorithm and the described finger print information reset, the first decryption processing is carried out to described first enciphered data.
6. method as claimed in claim 4, it is characterized in that, if described second key is the finger print information that user inputs, and described first key is the identification information of described mobile terminal, and described method also comprises:
If carry out the second decryption processing failure to described second enciphered data and make described second enciphered data be in the lock state, obtain the binding account being used for fingerprint and resetting;
Finger print information is reset according to described binding account;
According to described second decipherment algorithm and the described finger print information reset, the second decryption processing is carried out to described second enciphered data.
7. a mobile terminal for data encryption, is characterized in that, comprising:
Reading unit, for reading the data stored in mobile terminal;
First ciphering unit, the data read for reading unit according to the first cryptographic algorithm and the first double secret key carry out the first encryption to obtain the first enciphered data;
Second ciphering unit, the first enciphered data for obtaining after the first ciphering unit first encryption according to the second cryptographic algorithm and the second double secret key carries out the second encryption to obtain the second enciphered data;
Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
8. mobile terminal as claimed in claim 7, it is characterized in that, described identification information comprises at least one in following identification code: the telephone number of International Mobile Equipment Identity code IMEI, mobile terminal identification, integrated circuit card identification code ICCID, international mobile subscriber identity IMSI and mobile terminal networking license number.
9. mobile terminal as claimed in claim 7, it is characterized in that, described first cryptographic algorithm comprises at least one in following cryptographic algorithm: data encryption algorithm DES, IDEA IDEA, RSA, one-way hash algorithm MD5, Digital Signature Algorithm DSA and Advanced Encryption Standard AES;
Described second cryptographic algorithm comprises at least one in following cryptographic algorithm: data encryption algorithm DES, IDEA IDEA, RSA, one-way hash algorithm MD5, Digital Signature Algorithm DSA and Advanced Encryption Standard AES.
10. a mobile terminal for data deciphering, is characterized in that, comprising:
Reading unit, for reading the second enciphered data stored in mobile terminal;
First acquiring unit, for obtaining the second key;
Second decryption unit, carries out the second decryption processing to obtain the first enciphered data for the second enciphered data described in the second double secret key of getting according to the second decipherment algorithm and described first acquiring unit;
Second acquisition unit, for obtaining the first key;
First decryption unit, the first enciphered data obtained for the second decryption unit decryption processing described in the first double secret key of getting according to the first decipherment algorithm and described second acquisition unit carries out the first decryption processing to obtain the data after deciphering;
Wherein, described first key is the identification information of described mobile terminal, and described second key is the finger print information that user inputs, or described second key is the identification information of described mobile terminal, and described first key is the finger print information that user inputs.
11. mobile terminals as claimed in claim 10, is characterized in that, if described first key is the finger print information that user inputs, and described second key is the identification information of described mobile terminal, and described method also comprises:
3rd acquiring unit, if make described first enciphered data be in the lock state for carrying out the first decryption processing failure to described first enciphered data, obtains the binding account being used for fingerprint and resetting;
First reset cell, binding account for getting according to described 3rd acquiring unit resets finger print information, carries out the first decryption processing to make described first decryption unit according to described first decipherment algorithm and the described finger print information reset to described first enciphered data.
12. mobile terminals as claimed in claim 10, is characterized in that, if described second key is the finger print information that user inputs, and described first key is the identification information of described mobile terminal, and described mobile terminal also comprises:
4th acquiring unit, if make described second enciphered data be in the lock state for carrying out the second decryption processing failure to described second enciphered data, obtains the binding account being used for fingerprint and resetting;
Second reset cell, resets finger print information for the binding account got according to described 4th acquiring unit; According to described second decipherment algorithm and the described finger print information reset, the second decryption processing is carried out to described second enciphered data to make described second decryption unit.
CN201510386844.9A 2015-06-30 2015-06-30 Data encryption and decryption methods and mobile terminal Pending CN105005731A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510386844.9A CN105005731A (en) 2015-06-30 2015-06-30 Data encryption and decryption methods and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510386844.9A CN105005731A (en) 2015-06-30 2015-06-30 Data encryption and decryption methods and mobile terminal

Publications (1)

Publication Number Publication Date
CN105005731A true CN105005731A (en) 2015-10-28

Family

ID=54378400

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510386844.9A Pending CN105005731A (en) 2015-06-30 2015-06-30 Data encryption and decryption methods and mobile terminal

Country Status (1)

Country Link
CN (1) CN105005731A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105357665A (en) * 2015-11-30 2016-02-24 江苏省电力公司苏州供电公司 Encryption method for sensitive data of mobile phone and off-line decryption method based on same
CN105357003A (en) * 2015-11-19 2016-02-24 广东小天才科技有限公司 Data encryption method and apparatus
CN106792669A (en) * 2016-12-28 2017-05-31 北京五八信息技术有限公司 Information of mobile terminal encryption method and device based on Hybrid Encryption algorithm
CN106790288A (en) * 2017-03-03 2017-05-31 北京恒华伟业科技股份有限公司 A kind of data encryption, decryption method and device
US20170238172A1 (en) * 2016-02-17 2017-08-17 Nagravision S.A. Methods and systems for encrypting communications using a secure element
CN108471371A (en) * 2018-03-29 2018-08-31 常州信息职业技术学院 A kind of intelligent domestic system and its working method
CN108959911A (en) * 2018-06-14 2018-12-07 联动优势科技有限公司 A kind of key chain generates, verification method and its device
CN109951844A (en) * 2019-01-31 2019-06-28 维沃移动通信有限公司 A kind of information protecting method and device
CN110298184A (en) * 2019-06-28 2019-10-01 维沃移动通信有限公司 Information processing method and terminal device
CN110535887A (en) * 2019-09-30 2019-12-03 海南鼎立信科技有限责任公司 Safety access control method, device, storage medium and electronic equipment based on Kafka
CN110636067A (en) * 2019-09-24 2019-12-31 天津五八到家科技有限公司 Data encryption method, data decryption method and device
CN111030803A (en) * 2019-12-19 2020-04-17 山东英信计算机技术有限公司 Encryption method, device and equipment
CN113111380A (en) * 2021-04-18 2021-07-13 上海丽人丽妆网络科技有限公司 Data management method for trading platform

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102185694A (en) * 2010-12-21 2011-09-14 常熟理工学院 Electronic file encrypting method and system based on fingerprint information
CN102194066A (en) * 2010-03-16 2011-09-21 邵宇 Method for taking fingerprint information as key
CN103152157A (en) * 2013-02-04 2013-06-12 快车科技有限公司 Secure encrypted method and relevant device
CN103236930A (en) * 2013-04-27 2013-08-07 深圳市中兴移动通信有限公司 Data encryption method and system
US20150067348A1 (en) * 2013-08-30 2015-03-05 Cylon Global Technology Inc. Data encryption and smartcard storing encrypted data
CN104468937A (en) * 2013-09-12 2015-03-25 中兴通讯股份有限公司 Data encryption and decryption methods and devices for mobile terminal and protection system
CN104573551A (en) * 2014-12-25 2015-04-29 广东欧珀移动通信有限公司 File processing method and mobile terminal

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102194066A (en) * 2010-03-16 2011-09-21 邵宇 Method for taking fingerprint information as key
CN102185694A (en) * 2010-12-21 2011-09-14 常熟理工学院 Electronic file encrypting method and system based on fingerprint information
CN103152157A (en) * 2013-02-04 2013-06-12 快车科技有限公司 Secure encrypted method and relevant device
CN103236930A (en) * 2013-04-27 2013-08-07 深圳市中兴移动通信有限公司 Data encryption method and system
US20150067348A1 (en) * 2013-08-30 2015-03-05 Cylon Global Technology Inc. Data encryption and smartcard storing encrypted data
CN104468937A (en) * 2013-09-12 2015-03-25 中兴通讯股份有限公司 Data encryption and decryption methods and devices for mobile terminal and protection system
CN104573551A (en) * 2014-12-25 2015-04-29 广东欧珀移动通信有限公司 File processing method and mobile terminal

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105357003A (en) * 2015-11-19 2016-02-24 广东小天才科技有限公司 Data encryption method and apparatus
CN105357003B (en) * 2015-11-19 2018-10-16 广东小天才科技有限公司 A kind of method and device of encryption data
CN105357665A (en) * 2015-11-30 2016-02-24 江苏省电力公司苏州供电公司 Encryption method for sensitive data of mobile phone and off-line decryption method based on same
US10237730B2 (en) * 2016-02-17 2019-03-19 Nagravision S.A. Methods and systems for encrypting communications using a secure element
US20170238172A1 (en) * 2016-02-17 2017-08-17 Nagravision S.A. Methods and systems for encrypting communications using a secure element
WO2017140759A1 (en) * 2016-02-17 2017-08-24 Nagravision S.A. Methods and systems for encrypting communications using a secure element
CN106792669A (en) * 2016-12-28 2017-05-31 北京五八信息技术有限公司 Information of mobile terminal encryption method and device based on Hybrid Encryption algorithm
CN106790288A (en) * 2017-03-03 2017-05-31 北京恒华伟业科技股份有限公司 A kind of data encryption, decryption method and device
CN108471371A (en) * 2018-03-29 2018-08-31 常州信息职业技术学院 A kind of intelligent domestic system and its working method
CN108959911A (en) * 2018-06-14 2018-12-07 联动优势科技有限公司 A kind of key chain generates, verification method and its device
CN109951844A (en) * 2019-01-31 2019-06-28 维沃移动通信有限公司 A kind of information protecting method and device
CN110298184A (en) * 2019-06-28 2019-10-01 维沃移动通信有限公司 Information processing method and terminal device
CN110636067A (en) * 2019-09-24 2019-12-31 天津五八到家科技有限公司 Data encryption method, data decryption method and device
CN110535887A (en) * 2019-09-30 2019-12-03 海南鼎立信科技有限责任公司 Safety access control method, device, storage medium and electronic equipment based on Kafka
CN111030803A (en) * 2019-12-19 2020-04-17 山东英信计算机技术有限公司 Encryption method, device and equipment
CN113111380A (en) * 2021-04-18 2021-07-13 上海丽人丽妆网络科技有限公司 Data management method for trading platform

Similar Documents

Publication Publication Date Title
CN105005731A (en) Data encryption and decryption methods and mobile terminal
CN104573551A (en) File processing method and mobile terminal
CN110100422B (en) Data writing method and device based on block chain intelligent contract and storage medium
CN105809042A (en) Information protection method and device, information display method and device, and terminal
CN105069365A (en) Data processing method and mobile terminal
US11042624B2 (en) Wireless injection of passwords
CN102867157B (en) Mobile terminal and data guard method
CN105574418A (en) Data encryption method and apparatus
EP2835997B1 (en) Cell phone data encryption method and decryption method
CN104992120A (en) Picture encryption method and mobile terminal
CN104468937A (en) Data encryption and decryption methods and devices for mobile terminal and protection system
US11405782B2 (en) Methods and systems for securing and utilizing a personal data store on a mobile device
CN107248972B (en) Data encryption and decryption method and device and electronic equipment
CN102868826A (en) Terminal and terminal data protection method
CN104915583A (en) Interface decryption processing method and mobile terminal
CN105933503B (en) Information processing method and electronic equipment
CN111008400A (en) Data processing method, device and system
CN105022965A (en) Data encryption method and apparatus
KR20070094108A (en) Data security device and method and mobile terminal including the same
CN102270182B (en) Encrypted mobile storage equipment based on synchronous user and host machine authentication
CN101355740A (en) Method and system for protecting smart card data
CN107889102B (en) Method and device for encrypting and decrypting information in short message
CN103514540A (en) USBKEY business realization method and system
US10594486B1 (en) Password identification system and method
CN106156571A (en) Encrypting fingerprint instrument, encrypting fingerprint instrument encrypting and deciphering system and encipher-decipher method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20151028