CN105046144A - Protection method for application program of mobile terminal - Google Patents

Protection method for application program of mobile terminal Download PDF

Info

Publication number
CN105046144A
CN105046144A CN201510383011.7A CN201510383011A CN105046144A CN 105046144 A CN105046144 A CN 105046144A CN 201510383011 A CN201510383011 A CN 201510383011A CN 105046144 A CN105046144 A CN 105046144A
Authority
CN
China
Prior art keywords
application program
random code
mobile terminal
unblock
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510383011.7A
Other languages
Chinese (zh)
Inventor
林科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Hundred Million Lin Tong Science And Technology Ltd
Original Assignee
Chengdu Hundred Million Lin Tong Science And Technology Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Hundred Million Lin Tong Science And Technology Ltd filed Critical Chengdu Hundred Million Lin Tong Science And Technology Ltd
Priority to CN201510383011.7A priority Critical patent/CN105046144A/en
Publication of CN105046144A publication Critical patent/CN105046144A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2131Lost password, e.g. recovery of lost or forgotten passwords

Abstract

The invention provides a protection method for an application program of a mobile terminal. The method comprises the steps of: judging whether the number of times for wrongly inputting a decryption password by a user during starting of the application program reaches a preset value, wherein the application program is encrypted by using the encryption password in advance; if the number of times reaches the preset value, locking the application program, and generating an unlocking random code that is used to unlock the application program, and sending the unlocking random code to a third-party device preset by the user; and receiving an unlocking password input by the user in a state when the application program is locked, and unlocking and starting the application program only when the unlocking password and the unlocking random code are same. The method provided by the invention can enhance the protection of the application program.

Description

The application program guard method of mobile terminal
Technical field
The present invention relates to Mobile solution technical field, particularly relate to a kind of application program guard method of mobile terminal.
Background technology
Popularizing of mobile terminal is more and more extensive, popularizing along with mobile terminal, also from strength to strength, the application program being applicable to mobile terminal is also increasing, day by day perfect, more and more depends on mobile terminal to make our life for the configuration of mobile terminal and function.
A lot of application program is owing to relating to property safety and the personal secrets of user at present, and therefore user is often encrypted this kind of application program.Existing application program encryption method has two kinds, first password encryption, requires that user inputs correct password when starting application program; It two is at desktop hide application program, can not find to make other people.Although above-mentioned two kinds of encryption methods can play a protective role, when user mobile terminal lose or stolen after, lawless person may carry out decryption application by the mode cracked by force, thus causes property loss or the privacy leakage of user.
Summary of the invention
The technical matters that the present invention mainly solves is to provide a kind of application program guard method of mobile terminal, can strengthen the degree of protection of application program.
For solving the problems of the technologies described above, the technical scheme that the present invention adopts is: the application program guard method providing a kind of mobile terminal, whether the number of times comprising the clear crytpographic key mistake inputted when judging user launches application reaches preset value, wherein, described application program adopts Crypted password to be encrypted in advance; If reach described preset value, lock described application program, and generate the unblock random code for unlocking described application program, by the third party device that described unblock random code sends to user to preset; Receive the unlocking pin that user inputs under described application program locking state, and only when described unlocking pin is identical with described unblock random code, unlock and start described application program.
Preferably, described unblock random code is identical with the figure place of described Crypted password.
Preferably, described unblock random code adopts the mode of note to send to described third party device.
Preferably, described third party device is mobile terminal.
Be different from the situation of prior art; the invention has the beneficial effects as follows: input the clear crytpographic key of application program continuously by mistake user after; locking applications; the unblock random code only regenerated in input can unlock and start application program; and original Crypted password is by inoperative; in this way, the degree of protection of application program can be strengthened.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of the application program guard method of embodiment of the present invention mobile terminal.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only a part of embodiment of the present invention, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
See Fig. 1, it is the schematic flow sheet of the application program guard method of embodiment of the present invention mobile terminal.The application program guard method of the embodiment of the present invention comprises the following steps:
S1: whether the number of times of the clear crytpographic key mistake inputted when judging user launches application reaches preset value, wherein, application program adopts Crypted password to be encrypted in advance.
Wherein, when user is provided with Crypted password, be decrypted to attempt application programs when user inputs clear crytpographic key, thus when starting application program, application program receives the clear crytpographic key of user's input.Wherein, Crypted password is numeral, letter or both combinations.
This preset value is by application program default setting or arranged by user.After the clear crytpographic key of user's input error, can user be pointed out to re-enter, and show remaining deciphering number of times simultaneously,
S2: if reach preset value, locking applications, and generate the unblock random code for separating locked application, by the third party device that unblock random code sends to user to preset.
Wherein, after locking applications, application program can unlock random code backstage stochastic generation one.This unblock random code can adopt the mode of note to send to third party device.This third party device can be the equipment that the household of user holds, such as, be mobile terminal.In the present embodiment, unlock random code identical with the figure place of Crypted password, like this, clear crytpographic key inputting interface can not change, once lawless person has stolen mobile terminal, he also and do not know that application program has regenerated unblock random code.
S3: receive the unlocking pin that user inputs under application program locking state, and only when unlocking pin is identical with unblock random code, unlock and start application program.
Wherein, if user inputs clear crytpographic key by mistake due to self reason, so user household can be allowed to inform it unlocks random code, thus this unblock random code unlocked as unlocking pin and start application program, reaching the object that journey uses application program.And lawless person can not get this unblock random code, even if do not send out the Crypted password that molecule has cracked application program, also locked application cannot be separated again.
By the way; the clear crytpographic key of application program is inputed in the application program guard method of embodiment of the present invention mobile terminal continuously by mistake user after; locking applications; the unblock random code only regenerated in input can unlock and start application program; and original Crypted password is by inoperative; in this way, the degree of protection of application program can be strengthened.
The foregoing is only embodiments of the invention; not thereby the scope of the claims of the present invention is limited; every utilize instructions of the present invention and accompanying drawing content to do equivalent structure or equivalent flow process conversion; or be directly or indirectly used in other relevant technical fields, be all in like manner included in scope of patent protection of the present invention.

Claims (4)

1. an application program guard method for mobile terminal, is characterized in that, comprise
Whether the number of times of the clear crytpographic key mistake inputted when judging user launches application reaches preset value, and wherein, described application program adopts Crypted password to be encrypted in advance;
If reach described preset value, lock described application program, and generate the unblock random code for unlocking described application program, by the third party device that described unblock random code sends to user to preset;
Receive the unlocking pin that user inputs under described application program locking state, and only when described unlocking pin is identical with described unblock random code, unlock and start described application program.
2. application program guard method according to claim 1, is characterized in that, described unblock random code is identical with the figure place of described Crypted password.
3. application program guard method according to claim 1, is characterized in that, described unblock random code adopts the mode of note to send to described third party device.
4. application program guard method according to claim 3, is characterized in that, described third party device is mobile terminal.
CN201510383011.7A 2015-07-02 2015-07-02 Protection method for application program of mobile terminal Pending CN105046144A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510383011.7A CN105046144A (en) 2015-07-02 2015-07-02 Protection method for application program of mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510383011.7A CN105046144A (en) 2015-07-02 2015-07-02 Protection method for application program of mobile terminal

Publications (1)

Publication Number Publication Date
CN105046144A true CN105046144A (en) 2015-11-11

Family

ID=54452681

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510383011.7A Pending CN105046144A (en) 2015-07-02 2015-07-02 Protection method for application program of mobile terminal

Country Status (1)

Country Link
CN (1) CN105046144A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105893285A (en) * 2016-03-30 2016-08-24 青岛海信移动通信技术股份有限公司 Method for opening USB debugging option and terminal
CN109032442A (en) * 2018-06-26 2018-12-18 Oppo(重庆)智能科技有限公司 Content display method, device, storage medium and electronic equipment
CN116305043A (en) * 2022-12-28 2023-06-23 南京邮电大学盐城大数据研究院有限公司 Universal identity verification method based on multiple biological characteristics

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102413456A (en) * 2011-09-02 2012-04-11 中国电信股份有限公司 User terminal anti-theft method, user terminal anti-theft device and user terminal anti-theft system based on operation network
CN103246841A (en) * 2012-02-09 2013-08-14 富泰华工业(深圳)有限公司 Unlocking password resetting system and method of electronic device
CN104700001A (en) * 2013-12-04 2015-06-10 腾讯科技(深圳)有限公司 Information encryption method and device of application program

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102413456A (en) * 2011-09-02 2012-04-11 中国电信股份有限公司 User terminal anti-theft method, user terminal anti-theft device and user terminal anti-theft system based on operation network
CN103246841A (en) * 2012-02-09 2013-08-14 富泰华工业(深圳)有限公司 Unlocking password resetting system and method of electronic device
CN104700001A (en) * 2013-12-04 2015-06-10 腾讯科技(深圳)有限公司 Information encryption method and device of application program

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105893285A (en) * 2016-03-30 2016-08-24 青岛海信移动通信技术股份有限公司 Method for opening USB debugging option and terminal
CN109032442A (en) * 2018-06-26 2018-12-18 Oppo(重庆)智能科技有限公司 Content display method, device, storage medium and electronic equipment
CN116305043A (en) * 2022-12-28 2023-06-23 南京邮电大学盐城大数据研究院有限公司 Universal identity verification method based on multiple biological characteristics
CN116305043B (en) * 2022-12-28 2023-12-19 南京邮电大学盐城大数据研究院有限公司 Universal identity verification method based on multiple biological characteristics

Similar Documents

Publication Publication Date Title
CN103092484B (en) The method of unlock screen, device and terminal
CN102833068B (en) Method for bidirectional authentication of terminal and smart card, protocol and smart card
CN105184929A (en) Intelligent door lock control method and device
CN102800141A (en) Entrance guard controlling method and system based on bidirectional authentication
CN105405185B (en) Safe verification method and device
CN102006306A (en) Security authentication method for WEB service
WO2014083335A3 (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
CN104484596A (en) Method and terminal for creating password in multi-operation system
CN108234458A (en) Method, the system of encryption storage and the decryption extraction of a kind of cloud lock cipher
CN110086864B (en) Method for offline management and control by using double keys of lock
CN102833066B (en) Three-party authentication method and device as well as intelligent card supporting two-way authentication
CN105046144A (en) Protection method for application program of mobile terminal
CN103763091A (en) Encrypting method, decrypting method, encrypting device and decrypting device of application program
CN105635089B (en) Authentication method, unlocking method and unlocking system of dynamic coded lock
CN108259445B (en) MS Windows desktop security login system based on smart phone and login method thereof
CN103684758A (en) User password mixing encryption method and system
CN104182676A (en) Intelligent terminal data encryption method and device
CN104144411B (en) Encryption, decryption terminal and the encryption and decryption approaches applied to terminal
CN104754571A (en) User authentication realizing method, device and system thereof for multimedia data transmission
CN105064805A (en) Intelligent door lock control system
CN106100980A (en) Instant messaging communication means end to end and device
CN104753886B (en) It is a kind of to the locking method of remote user, unlocking method and device
CN115100762A (en) Safe unlocking method for generating 12-bit true random dynamic password
CN102833067B (en) Trilateral authentication method and system and authentication state management method of terminal equipment
CN104270754B (en) A kind of Subscriber Identity Module method for authenticating and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20151111

RJ01 Rejection of invention patent application after publication