CN105530637A - Method for protecting subscriber privacy of intelligent terminal and intelligent terminal - Google Patents

Method for protecting subscriber privacy of intelligent terminal and intelligent terminal Download PDF

Info

Publication number
CN105530637A
CN105530637A CN201510916787.0A CN201510916787A CN105530637A CN 105530637 A CN105530637 A CN 105530637A CN 201510916787 A CN201510916787 A CN 201510916787A CN 105530637 A CN105530637 A CN 105530637A
Authority
CN
China
Prior art keywords
user
intelligent terminal
password
file
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510916787.0A
Other languages
Chinese (zh)
Inventor
王子宜
李翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Yuanxin Science and Technology Co Ltd
Original Assignee
Beijing Yuanxin Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Yuanxin Science and Technology Co Ltd filed Critical Beijing Yuanxin Science and Technology Co Ltd
Priority to CN201510916787.0A priority Critical patent/CN105530637A/en
Publication of CN105530637A publication Critical patent/CN105530637A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Abstract

The invention provides a method for protecting subscriber privacy of an intelligent terminal and the intelligent terminal. The method comprises: after a password set by a subscriber is obtained, carrying out encryption operation to the password through the international mobile subscriber identification number (IMSI) number of a subscriber identity module SIM card, storing operated first data; after an unlocking password input by the subscriber is received, reading the IMSI number from the SIM card, carrying out encryption operation to the unlocking password through the read IMSI number; if obtained second data are accord with the stored first data, carrying out unlocking operation. In application of the invention, the security of the subscriber privacy in the intelligent terminal is improved.

Description

The method of protection intelligent terminal user privacy and intelligent terminal
Technical field
The present invention relates to intelligent terminal technical field, specifically, the present invention relates to a kind of method and the intelligent terminal of protecting intelligent terminal user privacy.
Background technology
Along with intelligent terminal is as popularizing of mobile phone, flat board etc. and developing rapidly of mobile Internet, user's use amount of intelligent terminal is increasing.In order to protect privacy, prevent misoperation and save electricity when not shutdown system software, screen locking function has become one of high application of intelligent terminal user frequency of utilization.
In prior art, usually on intelligent terminal for user provides multiple screen locking way choice.Such as, generally include in the screen locking option of intelligent terminal: pattern screen locking, password screen locking etc.
In practical application, after the screen locking instruction that intelligent terminal for reception inputs to user, the screen locking mode can selected in advance according to user carries out screen locking, enters screen lock state; Afterwards, after the solution screen instruction receiving user's input and solution screen password, intelligent terminal can utilize the screen locking password preserved in advance, the solution screen password of user's input is verified, if verification is passed through, then realize the unblock of intelligent terminal, or enter the mode of operation of answering with screen locking codon pair pre-set.
The present inventor finds, is usually stored in intelligent terminal by screen locking password with the form of plain code, even screen locking password can be stored in the document files of specifying in intelligent terminal based on operating system in existing intelligent terminal.Such as, for the intelligent terminal of Android (Android) system, usually screen locking password is stored in the file of password.key by name with the form of plain code.Like this, malicious user can be caused may to crack targetedly this file of intelligent terminal, increase potential safety hazard; And malicious user can obtain screen locking password after finding this file, thus make the screen locking shielding failure of intelligent terminal, and cause privacy of user to reveal.
Therefore, be necessary to provide a kind of method protecting intelligent terminal user privacy, improve the fail safe of the privacy of user in intelligent terminal with this.
Summary of the invention
For the defect that above-mentioned prior art exists, the invention provides a kind of method and the intelligent terminal of protecting intelligent terminal user privacy, in order to improve the fail safe of privacy of user.
The present invention program provides a kind of method protecting intelligent terminal user privacy, and the method comprises:
After obtaining the password of user's setting, utilize the international mobile subscriber identity IMSI code of subscriber identification module SIM card to be encrypted computing to described password, the first data computing obtained store;
After receiving the unlocking pin of user's input, read IMSI code from SIM card, and utilize the IMSI code read to be encrypted computing to described unlocking pin to obtain the second data;
If the first data consistent of the second data obtained and storage, then carry out unlocking operation.
According to a further aspect in the invention, additionally provide a kind of intelligent terminal, it comprises:
Locking module is set, for obtain user arrange password after, utilize the IMSI code of SIM card to be encrypted computing to described password, the first data computing obtained store;
Unlocked state, for receive user's input unlocking pin after, read IMSI code from SIM card, and utilize the IMSI code read to be encrypted computing to described unlocking pin to obtain the second data; If the second data obtained and described locking arrange the first data consistent that module stores, then carry out unlocking operation.
In technical scheme of the present invention, intelligent terminal utilizes the IMSI code of SIM card to be encrypted computing to the password that user is arranged, and the first data that computing obtains are stored, the password that user is arranged is not stored in intelligent terminal with the form of plain code, like this, effectively can improve and crack difficulty, increase the fail safe of the privacy of intelligent terminal user.
Further, in technical scheme of the present invention, the password encryption arranged based on user is obtained the first data to be stored in the file of running after fame with the IMSI code of SIM card.On the one hand, compared to the existing document files of specifying based on operating system, the difficulty that the file victim of running after fame with the IMSI code of SIM card finds is larger.On the other hand, what store in the file of running after fame with IMSI code is the first data that the password encryption arranged based on user obtains, and is not the password that user is arranged.That is, even if assailant also directly cannot obtain the password that user arranges finding the file of running after fame with IMSI code from intelligent terminal, greatly strengthen the fail safe of privacy of user in intelligent terminal.
Further, with the IMSI code of SIM card, the password that user is arranged is encrypted, and stores encrypting the data obtained, and do not store the password of user's setting.Like this, if user loses intelligent terminal, no matter current other users holding intelligent terminal change or do not change the SIM card of original subscriber, current other users holding intelligent terminal directly cannot obtain the password that user is arranged from intelligent terminal, and be difficult to the ISMI code of the SIM card obtaining original subscriber, thus the unblock of intelligent terminal cannot be carried out, ensure the safety of the private data of original subscriber in intelligent terminal.
The aspect that the present invention adds and advantage will part provide in the following description, and these will become obvious from the following description, or be recognized by practice of the present invention.
Accompanying drawing explanation
Fig. 1 is the method flow schematic diagram protecting intelligent terminal user privacy in the embodiment of the present invention;
Fig. 2 a, 2b are the internal structure schematic diagram of intelligent terminal in the embodiment of the present invention.
Embodiment
Carry out clear, complete description below with reference to accompanying drawing to technical scheme of the present invention, obviously, described embodiment is only a part of embodiment of the present invention, instead of whole embodiments.Based on the embodiment in the present invention, other embodiments all that those of ordinary skill in the art obtain under the prerequisite not making creative work, all belong to the scope that the present invention protects.
The present inventor finds, the key reason protecting privacy of user to there is potential safety hazard by the existing screen locking method of intelligent terminal is: be existingly stored in intelligent terminal with the form of plain code by the screen locking password being used for separating screen verification.Like this, easily cause assailant after finding the document file, directly read the screen locking password in document files.
Further, the operating system of the document files and intelligent terminal that store screen locking password in existing intelligent terminal has binding relationship to a certain extent, cause assailant after determining the operating system of intelligent terminal, can determine easily and find out the document files storing screen locking password, and then the screen locking password in reading document files, destroy the screen lock state of intelligent terminal with this, the privacy of user in intelligent terminal is revealed.
Therefore, the present inventor considers, can be encrypted, the data after encryption be stored in intelligent terminal the password that user is arranged.Like this, the difficulty that assailant obtains the screen locking password that user is arranged can be improved, avoid assailant directly to obtain this screen locking password from intelligent terminal, thus privacy of user in protection intelligent terminal, improve the fail safe of privacy of user.
In practical application, IMSI (InternationalMobileSubscriberIdentificationNumber, international mobile subscriber identity) code is stored in SIM (SubscriberIdentityModule, subscriber identification module) card in, be difference mobile subscriber effective information.
Therefore, the present inventor considers, the IMSI code of the SIM card that user inserts in intelligent terminal can be utilized to be encrypted computing (such as AES encryption) as the password that double secret key user is arranged, and data computing obtained store.Compare the existing method be stored in the form of plain code by the password of user's setting in intelligent terminal; the present invention does not store password that user arranges but the data obtained after the password encryption that arranges number of users of memory IMSI code in intelligent terminal; greatly can improve and crack difficulty, be conducive to the privacy protecting intelligent terminal user.
Technical scheme of the present invention is described in detail below in conjunction with accompanying drawing.
The invention provides a kind of method protecting intelligent terminal user privacy, its idiographic flow as shown in Figure 1, can comprise the steps:
S101: obtain the password that user is arranged.
In practical application, user can take the mode locked to protect the privacy of oneself usually.Such as, by the screen of locking intelligent terminal, or the file of privacy of user can be stored to protect privacy of user in locking intelligent terminal.In fact, user can arrange the password for locking or unlocking in advance on intelligent terminal, arranges with the locking that this completes screen or file in intelligent terminal.
Therefore, in the embodiment of the present invention, before locking the screen of intelligent terminal or file, intelligent terminal can obtain user for the password set by the screen of intelligent terminal or file, so that the follow-up password that can arrange based on user carry out locking setting.Wherein, pre-set by user for the screen of intelligent terminal or the password of file, its form can be set of number or a pattern etc.
Further, the present inventor finds, in practical application; in order to carry out safeguard protection to the SIM card inserted in intelligent terminal; usually in SIM card, storing PIN, ((PersonalIdentificationNumber, PIN) code, prevents others from usurping with this.In fact, the PIN code of SIM card can be arranged by user.Therefore, in the embodiment of the present invention, the password that user is arranged can be the PIN code be stored in SIM card.
In the embodiment of the present invention, to carry out being locked as example for the screen of intelligent terminal, in practical application, PIN code screen locking can be set up in the screen locking option of intelligent terminal.Like this, after user selects PIN code screen locking, in order to the password that the PIN code of SIM card is arranged as user, first intelligent terminal can detect the state of SIM card, if SIM card is in PIN code verification state, then the PIN code that can store in reading SIM card, and the password that the PIN code of reading and user input is compared, if both are consistent, then using the PIN code of SIM card as user for intelligent terminal screen set by password.Like this, subsequent user inputs correct PIN code and can unlock.
In fact, often there is an initial password arranged by the supplier of SIM card in the PIN code due to SIM card, therefore, there is the situation that user does not know the PIN code of SIM card.Therefore, in the present invention, the object that the password that the PIN code of reading and user input is compared is to confirm that user has known PIN code accurately, avoids carrying out locking setting when user does not know the PIN code of SIM card and cause user itself also cannot unlock.
S102: utilize the IMSI code of SIM card to be encrypted computing to the password that user is arranged, the first data computing obtained store.
Particularly, based on the consideration cracking difficulty of IMSI code in SIM card, intelligent terminal is after the password being obtained user's setting by step S101, the IMSI code of SIM card can be utilized to be encrypted computing to the password that user is arranged, such as, AES (AdvancedEncryptionStandard, advanced encryption standard) encryption can be carried out.
Afterwards, cryptographic calculation can be obtained the first data and store by intelligent terminal, thus avoids the password by user is arranged to be stored in intelligent terminal with the form of plain code.Like this, make assailant from intelligent terminal, directly cannot obtain the password of user's setting, the acquisition difficulty of the password that adding users is arranged.
In practical application, user can be called the screen locking password of intelligent terminal for the locking of the screen of intelligent terminal or the password set by unlocking; The screen locking password of the intelligent terminal that user is arranged can not be stored in intelligent terminal, and the first data that the screen locking password encryption computing arranged based on user obtains are stored.
Further, based on the consideration cracking difficulty of IMSI code in SIM card, in the embodiment of the present invention, intelligent terminal, after the IMSI code of reading SIM card, can create the file of running after fame with IMSI code.Like this, after the cryptographic calculation by step S102 obtains the first data, the first data can be stored in the file of running after fame with IMSI code.
In practical application, the file of running after fame with IMSI code of establishment can also be used for storing the private data of user.Such as, under the file of running after fame with IMSI code created is mounted to data (data) catalogue of intelligent terminal, like this, user can be saved to individual privacy data in this file.
Screen locking password is stored in the document files of specifying in intelligent terminal by existing intelligent terminal based on operating system, such as, the intelligent terminal of Android (Android) system, is stored in the screen locking password that user is arranged in the file of password.key by name with the form of plain code usually.Like this, easily for assailant provides direction of attack, increase the potential safety hazard of privacy of user in intelligent terminal.
In the solution of the present invention, the password encryption arranged is obtained the first data be stored in the file of running after fame with the IMSI code of SIM card based on user.On the one hand, in order to obtain the screen locking password of user's setting to unlock, compared to the existing document files of specifying based on operating system, the difficulty that the file victim of running after fame with the IMSI code of SIM card finds is larger.On the other hand, what store in the file of running after fame with IMSI code is the first data that the password encryption arranged based on user obtains, and is not the password that user is arranged.That is, even if assailant also directly cannot obtain the password that user arranges finding the file of running after fame with IMSI code from intelligent terminal, greatly strengthen the fail safe of privacy of user in intelligent terminal.
In practical application, when the password that user is arranged is the PIN code of SIM card, after utilizing IMSI code encryption PIN code, can be stored in the file that IMSI code is run after fame in intelligent terminal by encrypting the first data of obtaining, also can not the first data of obtaining of storage encryption.
When the first data that not storage encryption obtains, if when follow-up needs unlock, intelligent terminal can obtain the PIN code stored in the IMSI code of SIM card and SIM card; Afterwards, be encrypted computing with the IMSI code obtained for the PIN code of double secret key SIM card, obtain the first data.In fact, if delete the file storing screen locking password place in existing intelligent terminal, the loss of screen locking password will be caused, thus cause the lockout failure of intelligent terminal, the safety of privacy of user cannot be ensured.And in the solution of the present invention, even if assailant deletes the file of running after fame with IMSI code, intelligent terminal also can regenerate the first data that PIN code and IMSI code based on SIM card obtain, and can't cause the lockout failure of intelligent terminal, enhance the security protection of intelligent terminal.
More preferably, in the embodiment of the present invention, when the password that user is arranged is the PIN code of SIM card, after the first data obtained by the cryptographic calculation based on PIN code store, PIN code can also be utilized the file encryption of running after fame with IMSI code, strengthen the security protection of file.
Correspondingly, before opening the file of running after fame with IMSI code user, need to be decrypted this file.Particularly, before opening the file of running after fame with IMSI code user, can the PIN code of reading SIM card, and after receiving the unlocking pin that user inputs for this file, the unlocking pin that user is inputted and the PIN code comparison of SIM card; If both are consistent, then decipher this file.
S103: after receiving the unlocking pin of user's input, reads IMSI code from SIM card, and utilizes the IMSI code read to be encrypted computing to the unlocking pin that user inputs to obtain the second data; If the first data consistent of the second data obtained and storage, then carry out unlocking operation.
In the embodiment of the present invention, after intelligent terminal is locked by the password that user is arranged, if receive the unlocking pin of user's input, then need to verify the unlocking pin of user's input, if verification succeeds, then can carry out unlocking operation.
Wherein, the unlocking pin of user's input can be the unlocking pin of screen, and correspondingly, the unlocking operation carried out is specially the unlocking operation of screen.Or the unlocking pin of user's input is specially the unlocking pin of file; Correspondingly, the unlocking operation carried out is specially the unlocking operation of file.
Although, in technical scheme of the present invention, the password arranged may be compared when the password arranged before intelligent terminal does not store user and verify before the unlocking pin of user's input and user.But, store in intelligent terminal and utilize IMSI code to be encrypted to the password that user is arranged the first data that computing obtains.
Therefore, in the embodiment of the present invention, the IMSI code that can store in reading SIM card; Afterwards, utilize the IMSI code read to be encrypted computing to the unlocking pin that user inputs and obtain the second data.Like this, the first data of the second data obtained and storage can be compared, if unanimously, then carry out unlocking operation.
Further, in the embodiment of the present invention, when the password that user is arranged is the PIN code of SIM card, although do not store the password of user's setting in intelligent terminal with the form of plain code, but intelligent terminal can read the PIN code of storage from SIM card, afterwards, the unlocking pin that the PIN code of reading and user input is compared, if consistent, then unlocking operation can be carried out.
When intelligent terminal same as multiple users share, the SIM card that intelligent terminal inserts often through each user is distinguished.Therefore, by the solution of the present invention, if user is the PIN code of SIM card for the password set by the screen of intelligent terminal or file, then for different users, the screen locking password of intelligent terminal is also different.
Screen locking password is obtained with this because intelligent terminal can read PIN code from the SIM card of user's insertion, therefore, in intelligent terminal hand-over, transfer both sides and do not need shared screen locking password, the PIN code that recipient inputs the SIM card of oneself can unlock intelligent terminal, simplifies the hand-over of intelligent terminal.And, because private data can be stored in the file of running after fame with the IMSI code of SIM card by user.Therefore, before transfer intelligent terminal, even if the file storing private data is not deleted by transfer side, recipient cannot open this file when not knowing the PIN code of SIM card of transfer side, simplify the hand-over of intelligent terminal, and substantially increase the fail safe of the privacy of user in intelligent terminal hand-over.
In technical scheme of the present invention, with the IMSI code of SIM card, computing is encrypted to the password that user is arranged, and the first data that computing obtains are stored, and do not store the password of user's setting.Like this, if user loses intelligent terminal, no matter current other users holding intelligent terminal change or do not change the SIM card of original subscriber, current other users holding intelligent terminal directly cannot obtain the password that user is arranged from intelligent terminal, and be difficult to the ISMI code of the SIM card obtaining original subscriber, thus the unblock of intelligent terminal cannot be carried out, ensure the safety of private data in the file of running after fame with the IMSI code of the SIM card of original subscriber in intelligent terminal.
Based on the method for above-mentioned protection intelligent terminal user privacy, present invention also offers a kind of intelligent terminal, as shown in Figure 2 a, it can comprise: locking arranges module 201, unlocked state 202.
Wherein, locking arrange module 201 for obtain user arrange password after, utilize the IMSI code of SIM card to be encrypted computing to described password, the first data computing obtained store.
Unlocked state 202 for receive user's input unlocking pin after, read IMSI code from SIM card, and utilize the IMSI code read to be encrypted computing to described unlocking pin to obtain the second data; If the second data obtained and described locking arrange the first data consistent that module stores, then carry out unlocking operation.
Consider that user can by the screen of locking intelligent terminal; or store the file of privacy of user in locking intelligent terminal to protect privacy of user; and the password arranged on intelligent terminal in advance for locking or unlocking, arrange with the locking that this completes screen or file in intelligent terminal.
Therefore, in the embodiment of the present invention, before locking the screen of intelligent terminal or file, first locking arranges module 201 can obtain user for the password set by the screen of intelligent terminal or file, so that the follow-up password that can arrange based on user carry out locking setting.Wherein, its form of password that user is arranged can be set of number or a pattern etc.
Further, the present inventor considers compared to the plain code in intelligent terminal, and the acquisition difficulty of the PIN code in SIM card is larger.Therefore, in the embodiment of the present invention, the password that user is arranged can be the PIN code be stored in SIM card.
Based on the consideration cracking difficulty of IMSI code in SIM card, locking arranges module 201 after obtaining the password that user arranges, can the IMSI code of reading SIM card, and utilizes the IMSI code read to be encrypted computing to the password that user is arranged.
Then, locking arranges module 201 and cryptographic calculation is obtained the first data and store, and avoids the password by user is arranged to be stored in intelligent terminal with the form of plain code.
Further, based on the consideration cracking difficulty of IMSI code in SIM card, intelligent terminal, after the IMSI code of reading SIM card, can create the file of running after fame with IMSI code.Like this, locking arranges module 201 after obtaining the first data, the first data can be stored in the file of running after fame with IMSI code.Wherein, the file of running after fame with IMSI code can also be used for the private data storing user.
In the embodiment of the present invention, after intelligent terminal enters lock-out state, if unlocked state 202 receives the unlocking pin of user's input, then need to verify the unlocking pin of user's input, if verification succeeds, then can carry out unlocking operation.
Wherein, the unlocking pin of user's input can be the unlocking pin of screen, and correspondingly, the unlocking operation carried out is specially the unlocking operation of screen.Or the unlocking pin of user's input is specially the unlocking pin of file; Correspondingly, the unlocking operation carried out is specially the unlocking operation of file.
Particularly, unlocked state 202 can read IMSI code from SIM card, utilizes the IMSI code read to be encrypted computing to the unlocking pin that user inputs and obtains the second data.And then the second data obtained and locking are arranged the first data that module 201 stores and compare by unlocked state 202, if unanimously, then carry out unlocking operation.
More preferably, as shown in Figure 2 b, in order to strengthen the security protection of file, when the password that user is arranged is the PIN code of SIM card, in intelligent terminal provided by the invention, module 201, unlocked state 202 being set except comprising locking, can also comprising: file encryption-decryption module 203.
File encryption-decryption module 203 for utilize locking to arrange PIN code that module 201 obtains to the file encryption of running after fame with IMSI code; And before user opens this file, the unlocking pin that user is inputted and PIN code comparison; If both are consistent, then decipher this file.
Particularly, before opening the file of running after fame with IMSI code user, file encryption-decryption module 203 can the PIN code of reading SIM card, and after receiving the unlocking pin that user inputs for this file, the unlocking pin that user is inputted and the PIN code comparison of SIM card; If both are consistent, then decipher this file.
In technical scheme of the present invention, intelligent terminal utilizes the IMSI code of SIM card to be encrypted computing to the password that user is arranged, and the first data that computing obtains are stored, the password that user is arranged is not stored in intelligent terminal with the form of plain code, like this, effectively can improve and crack difficulty, increase the fail safe of the privacy of intelligent terminal user.
Further, in technical scheme of the present invention, the password encryption arranged based on user is obtained the first data to be stored in the file of running after fame with the IMSI code of SIM card.On the one hand, compared to the existing document files of specifying based on operating system, the difficulty that the file victim of running after fame with the IMSI code of SIM card finds is larger.On the other hand, what store in the file of running after fame with IMSI code is the first data that the password encryption arranged based on user obtains, and is not the password that user is arranged.That is, even if assailant also directly cannot obtain the password that user arranges finding the file of running after fame with IMSI code from intelligent terminal, further enhancing the fail safe of privacy of user in intelligent terminal.
Further, with the IMSI code of SIM card, the password that user is arranged is encrypted, and stores encrypting the data obtained, and do not store the password of user's setting.Like this, if user loses intelligent terminal, no matter current other users holding intelligent terminal change or do not change the SIM card of original subscriber, current other users holding intelligent terminal directly cannot obtain the password that user is arranged from intelligent terminal, and be difficult to the ISMI code of the SIM card obtaining original subscriber, thus the unblock of intelligent terminal cannot be carried out, ensure the safety of the private data of original subscriber in intelligent terminal.
The term such as " module " used in this application, " system " is intended to comprise the entity relevant to computer, such as but not limited to hardware, firmware, combination thereof, software or executory software.Such as, module can be, but be not limited in: the thread of the process that processor runs, processor, object, executable program, execution, program and/or computer.For example, application program computing equipment run and this computing equipment can be modules.One or more module can be positioned at an executory process and/or thread, and module also and/or can be distributed on a computer between two or more platform computers.
Those skilled in the art of the present technique are appreciated that the one or more equipment that the present invention includes and relate to for performing in operation described in the application.These equipment for required object and specialized designs and manufacture, or also can comprise the known device in all-purpose computer.These equipment have storage computer program within it, and these computer programs optionally activate or reconstruct.Such computer program can be stored in equipment (such as, computer) in computer-readable recording medium or be stored in and be suitable for store electrons instruction and be coupled in the medium of any type of bus respectively, described computer-readable medium includes but not limited to that the dish of any type (comprises floppy disk, hard disk, CD, CD-ROM, and magneto optical disk), ROM (Read-OnlyMemory, read-only memory), RAM (RandomAccessMemory, memory immediately), EPROM (ErasableProgrammableRead-OnlyMemory, Erarable Programmable Read only Memory), EEPROM (ElectricallyErasableProgrammableRead-OnlyMemory, EEPROM (Electrically Erasable Programmable Read Only Memo)), flash memory, magnetic card or light card.Namely, computer-readable recording medium comprises and being stored or any medium of transmission information with the form that can read by equipment (such as, computer).
Those skilled in the art of the present technique are appreciated that the combination that can realize the frame in each frame in these structure charts and/or block diagram and/or flow graph and these structure charts and/or block diagram and/or flow graph with computer program instructions.Those skilled in the art of the present technique are appreciated that, the processor that these computer program instructions can be supplied to all-purpose computer, special purpose computer or other programmable data processing methods realizes, thus is performed the scheme of specifying in the frame of structure chart disclosed by the invention and/or block diagram and/or flow graph or multiple frame by the processor of computer or other programmable data processing methods.
Those skilled in the art of the present technique are appreciated that various operations, method, the step in flow process, measure, the scheme discussed in the present invention can be replaced, changes, combines or delete.Further, there is various operations, method, other steps in flow process, measure, the scheme discussed in the present invention also can be replaced, change, reset, decompose, combine or delete.Further, of the prior art have also can be replaced with the step in operation various disclosed in the present invention, method, flow process, measure, scheme, changed, reset, decomposed, combined or deleted.
The above is only the preferred embodiment of the present invention; it should be pointed out that for those skilled in the art, under the premise without departing from the principles of the invention; can also make some improvements and modifications, these improvements and modifications also should be considered as protection scope of the present invention.

Claims (10)

1. protect a method for intelligent terminal user privacy, it is characterized in that, comprising:
After obtaining the password of user's setting, utilize the international mobile subscriber identity IMSI code of subscriber identification module SIM card to be encrypted computing to described password, the first data computing obtained store;
After receiving the unlocking pin of user's input, read IMSI code from SIM card, and utilize the IMSI code read to be encrypted computing to described unlocking pin to obtain the second data;
If the first data consistent of the second data obtained and storage, then carry out unlocking operation.
2. the method for claim 1, is characterized in that, the password that described user is arranged is specially the PIN code be stored in SIM card.
3. method as claimed in claim 2, is characterized in that, described first data are stored in the file of running after fame with described IMSI code.
4. method as claimed in claim 3, is characterized in that, after described the first data computing obtained store, also comprise:
Utilize described PIN code to the file encryption of running after fame with IMSI code; And
Before user opens this file, the unlocking pin that user is inputted and described PIN code comparison;
If both are consistent, then decipher this file.
5. the method as described in as arbitrary in claim 1-4, it is characterized in that, described unlocking pin is specially the unlocking pin of screen; And described unlocking operation is specially the unlocking operation of screen; Or
Described unlocking pin is specially the unlocking pin of file; And described unlocking operation is specially the unlocking operation of file.
6. an intelligent terminal, is characterized in that, comprising:
Locking module is set, for obtain user arrange password after, utilize the IMSI code of SIM card to be encrypted computing to described password, the first data computing obtained store;
Unlocked state, for receive user's input unlocking pin after, read IMSI code from SIM card, and utilize the IMSI code read to be encrypted computing to described unlocking pin to obtain the second data; If the second data obtained and described locking arrange the first data consistent that module stores, then carry out unlocking operation.
7. intelligent terminal as claimed in claim 6, is characterized in that, the password that described user is arranged is specially the PIN code be stored in SIM card.
8. intelligent terminal as claimed in claim 7, is characterized in that, described first data are stored in the file of running after fame with described IMSI code.
9. intelligent terminal as claimed in claim 8, is characterized in that, also comprise:
File encryption-decryption module, for utilizing described PIN code to the file encryption of running after fame with IMSI code; And before user opens this file, the unlocking pin that user is inputted and described PIN code comparison; If both are consistent, then decipher this file.
10. intelligent terminal as claimed in claim 8, it is characterized in that, described unlocking pin is specially the unlocking pin of screen; And described unlocking operation is specially the unlocking operation of screen; Or
Described unlocking pin is specially the unlocking pin of file; And described unlocking operation is specially the unlocking operation of file.
CN201510916787.0A 2015-12-11 2015-12-11 Method for protecting subscriber privacy of intelligent terminal and intelligent terminal Pending CN105530637A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510916787.0A CN105530637A (en) 2015-12-11 2015-12-11 Method for protecting subscriber privacy of intelligent terminal and intelligent terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510916787.0A CN105530637A (en) 2015-12-11 2015-12-11 Method for protecting subscriber privacy of intelligent terminal and intelligent terminal

Publications (1)

Publication Number Publication Date
CN105530637A true CN105530637A (en) 2016-04-27

Family

ID=55772545

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510916787.0A Pending CN105530637A (en) 2015-12-11 2015-12-11 Method for protecting subscriber privacy of intelligent terminal and intelligent terminal

Country Status (1)

Country Link
CN (1) CN105530637A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106529232A (en) * 2016-10-19 2017-03-22 广东欧珀移动通信有限公司 Startup method and device
CN106658472A (en) * 2017-01-20 2017-05-10 烽火通信科技股份有限公司 Method and system of machine and card interlocking for home gateway
CN107396355A (en) * 2016-05-16 2017-11-24 北京信威通信技术股份有限公司 A kind of method and device of multi-user login
WO2017201896A1 (en) * 2016-05-26 2017-11-30 中兴通讯股份有限公司 Method and apparatus for secure storage of password of mobile terminal
CN111400680A (en) * 2020-03-30 2020-07-10 南方电网科学研究院有限责任公司 Mobile phone unlocking password prediction method based on sensor and related device
CN114980087A (en) * 2021-02-26 2022-08-30 中国联合网络通信集团有限公司 Data encryption method and device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050282584A1 (en) * 2004-05-27 2005-12-22 Christian Faisy Method and system for secured duplication of information from a SIM card to at least one communicating object
CN101646168A (en) * 2009-08-24 2010-02-10 深圳华为通信技术有限公司 Data encryption method, decryption method and mobile terminal
CN101815292A (en) * 2010-04-22 2010-08-25 中兴通讯股份有限公司 Device and method for protecting data of mobile terminal
US20110230166A1 (en) * 2008-11-27 2011-09-22 Zte Corporation Authentication method for the mobile terminal and a system thereof
CN102495983A (en) * 2011-12-08 2012-06-13 孙紫阳 Method for encrypting and decrypting data of intelligent mobile terminal in real time
CN103984904A (en) * 2014-05-27 2014-08-13 深圳市欧珀通信软件有限公司 Method and device for preventing screen locking code of mobile terminal from being cracked
CN104063668A (en) * 2013-03-21 2014-09-24 深圳富泰宏精密工业有限公司 Application installation package signing system and method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050282584A1 (en) * 2004-05-27 2005-12-22 Christian Faisy Method and system for secured duplication of information from a SIM card to at least one communicating object
US20110230166A1 (en) * 2008-11-27 2011-09-22 Zte Corporation Authentication method for the mobile terminal and a system thereof
CN101646168A (en) * 2009-08-24 2010-02-10 深圳华为通信技术有限公司 Data encryption method, decryption method and mobile terminal
CN101815292A (en) * 2010-04-22 2010-08-25 中兴通讯股份有限公司 Device and method for protecting data of mobile terminal
CN102495983A (en) * 2011-12-08 2012-06-13 孙紫阳 Method for encrypting and decrypting data of intelligent mobile terminal in real time
CN104063668A (en) * 2013-03-21 2014-09-24 深圳富泰宏精密工业有限公司 Application installation package signing system and method
CN103984904A (en) * 2014-05-27 2014-08-13 深圳市欧珀通信软件有限公司 Method and device for preventing screen locking code of mobile terminal from being cracked

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107396355A (en) * 2016-05-16 2017-11-24 北京信威通信技术股份有限公司 A kind of method and device of multi-user login
WO2017201896A1 (en) * 2016-05-26 2017-11-30 中兴通讯股份有限公司 Method and apparatus for secure storage of password of mobile terminal
CN106529232A (en) * 2016-10-19 2017-03-22 广东欧珀移动通信有限公司 Startup method and device
CN106658472A (en) * 2017-01-20 2017-05-10 烽火通信科技股份有限公司 Method and system of machine and card interlocking for home gateway
CN111400680A (en) * 2020-03-30 2020-07-10 南方电网科学研究院有限责任公司 Mobile phone unlocking password prediction method based on sensor and related device
CN114980087A (en) * 2021-02-26 2022-08-30 中国联合网络通信集团有限公司 Data encryption method and device

Similar Documents

Publication Publication Date Title
US11784823B2 (en) Object signing within a cloud-based architecture
CN105530637A (en) Method for protecting subscriber privacy of intelligent terminal and intelligent terminal
US20220191012A1 (en) Methods For Splitting and Recovering Key, Program Product, Storage Medium, and System
CN101350723B (en) USB Key equipment and method for implementing verification thereof
CN110798315B (en) Data processing method and device based on block chain and terminal
US20150324789A1 (en) Cryptocurrency Virtual Wallet System and Method
CN109361668A (en) A kind of data trusted transmission method
EP2693789B1 (en) Mobile terminal encryption method, hardware encryption device and mobile terminal
CN101437067B (en) Mobile terminal and method for implementing network and card locking
US9461995B2 (en) Terminal, network locking and network unlocking method for same, and storage medium
CN109412812B (en) Data security processing system, method, device and storage medium
KR20140126787A (en) Puf-based hardware device for providing one time password, and method for 2-factor authenticating using thereof
JP2016531508A (en) Data secure storage
CN101841525A (en) Secure access method, system and client
EP2835997B1 (en) Cell phone data encryption method and decryption method
CN107194237B (en) Method and device for application program security authentication, computer equipment and storage medium
Mohsin et al. Two factor vs multi-factor, an authentication battle in mobile cloud computing environments
CN101511083A (en) Authentication method and terminal for telecom smart card
CN111355591A (en) Block chain account safety management method based on real-name authentication technology
US20170201528A1 (en) Method for providing trusted service based on secure area and apparatus using the same
CN114942729A (en) Data safety storage and reading method for computer system
CN112769789B (en) Encryption communication method and system
CN104270754B (en) A kind of Subscriber Identity Module method for authenticating and device
CN105933117A (en) Data encryption and decryption device and method based on TPM (Trusted Platform Module) key security storage
CN109474431A (en) Client certificate method and computer readable storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160427

RJ01 Rejection of invention patent application after publication