CN107895116A - APP data guard methods, equipment, mobile terminal and computer-readable recording medium - Google Patents

APP data guard methods, equipment, mobile terminal and computer-readable recording medium Download PDF

Info

Publication number
CN107895116A
CN107895116A CN201711230899.6A CN201711230899A CN107895116A CN 107895116 A CN107895116 A CN 107895116A CN 201711230899 A CN201711230899 A CN 201711230899A CN 107895116 A CN107895116 A CN 107895116A
Authority
CN
China
Prior art keywords
app
sandbox
data
sandbox software
software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711230899.6A
Other languages
Chinese (zh)
Inventor
宋志华
徐波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHANDONG YUWENG INFORMATION TECHNOLOGY Co Ltd
Original Assignee
SHANDONG YUWENG INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHANDONG YUWENG INFORMATION TECHNOLOGY Co Ltd filed Critical SHANDONG YUWENG INFORMATION TECHNOLOGY Co Ltd
Priority to CN201711230899.6A priority Critical patent/CN107895116A/en
Publication of CN107895116A publication Critical patent/CN107895116A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The embodiment of the present invention proposes APP data guard methods, equipment, mobile terminal and computer-readable recording medium, wherein, this method includes:It is determined that the APP just run in sandbox software;By data cached carry out transparent encryption processing of the sandbox software to the APP, to ensure the data safety of the APP.With this by one independent running environment of sandbox software building, and the usage experience of user, so as to improve the security of data, is improved to being encrypted by APP data by sandbox software.

Description

APP data guard methods, equipment, mobile terminal and computer-readable recording medium
Technical field
It is whole in particular to APP data guard methods, equipment, movement the present invention relates to the technical field of data protection End and computer-readable recording medium.
Background technology
Now with mobile terminal, such as mobile phone plane plate etc. develops rapidly, and people use the upper APP of mobile phone (the frequency more and more higher of (Application, application program), and the growth of explosion type is also presented in various APP quantity, APP's It is closely bound up using the life and work increasingly with people, cause to have substantial amounts of personal data when using APP, and exist at present During using APP, it is very easy to cause personal data to be stolen, causes individual privacy to be invaded, and then causes user's to use body It is not good enough to test.
Thus, a kind of method for the data that can effectively protect APP is needed at present.
The content of the invention
In view of this, the present invention proposes APP data guard methods, equipment, mobile terminal and computer-readable storage medium Matter, by one independent running environment of sandbox software building, and by sandbox software to place is encrypted by APP data Reason, so as to improve the security of data, improves the usage experience of user.
Specifically, the present invention proposes embodiment in detail below:
The embodiment of the present invention proposes a kind of APP data guard methods, including:
It is determined that the APP just run in sandbox software;
By data cached carry out transparent encryption processing of the sandbox software to the APP, to ensure the number of the APP According to safety.
In a specific embodiment, this method also includes:
When getting the first request of the operation sandbox software, it is soft that the sandbox is run based on the described first request Part;
The runnable interface of the sandbox software is shown, wherein the runnable interface includes owning in the sandbox software APP icon.
It is described " it is determined that the APP " just run in sandbox software includes in a specific embodiment:
Operation APP instruction is obtained in the runnable interface;
Run APP is determined based on the instruction.
In a specific embodiment, this method also includes:
Obtain the accounts information of user;
The accounts information is verified;
If being verified, authorize the user and perform authority, wherein right of execution limit is not less than the operation sandbox Software, and the authority required for the runnable interface of the sandbox software runs APP.
In a specific embodiment, this method also includes:
When receiving the instruction for closing the APP, preserved based on the instruction removing data cached.
The embodiment of the present invention also proposed a kind of APP data securing apparatus, including:
Determining module, for the APP for determining just running in sandbox software;
Protection module, for by data cached carry out transparent encryption processing of the sandbox software to the APP, to protect Demonstrate,prove the data safety of the APP.
In a specific embodiment, the equipment also includes:
Display module, for when getting the first request of the operation sandbox software, being transported based on the described first request The row sandbox software;
The runnable interface of the sandbox software is shown, wherein the runnable interface includes owning in the sandbox software APP icon.
In a specific embodiment, the determining module, it is used for:
Operation APP instruction is obtained in the runnable interface;
Run APP is determined based on the instruction.
In a specific embodiment, the equipment also includes:
Authentication module, for obtaining the accounts information of user;
The accounts information is verified;
If being verified, authorize the user and perform authority, wherein right of execution limit is not less than the operation sandbox Software, and the authority required for the runnable interface of the sandbox software runs APP.
In a specific embodiment, the equipment also includes:
Module is removed, for when receiving the instruction for closing the APP, removing what is preserved based on the instruction It is data cached.
The embodiment of the present invention also proposed a kind of mobile terminal, including memory and processor, and the memory is used to deposit Computer program is stored up, the processor runs the computer program so that the mobile terminal is performed according to any of the above-described method Step described in.
The embodiment of the present invention also proposed a kind of computer-readable recording medium, and it is stored with institute in above-mentioned mobile terminal The computer program used.
With this, the embodiment of the present invention proposes APP data guard methods, equipment, mobile terminal and computer-readable storage Medium, wherein, this method includes:It is determined that the APP just run in sandbox software;By the sandbox software to the APP's Data cached progress transparent encryption processing, to ensure the data safety of the APP.One independence of sandbox software building is passed through with this Running environment, and by sandbox software to being encrypted by APP data, so as to improve the security of data, Improve the usage experience of user.
Brief description of the drawings
In order to illustrate the technical solution of the embodiments of the present invention more clearly, below by embodiment it is required use it is attached Figure is briefly described, it will be appreciated that the following drawings illustrate only certain embodiments of the present invention, therefore be not construed as pair The restriction of scope, for those of ordinary skill in the art, on the premise of not paying creative work, can also be according to this A little accompanying drawings obtain other related accompanying drawings.
Fig. 1 is a kind of schematic flow sheet for APP data guard methods that one embodiment of the present of invention proposes;
Fig. 2 is a kind of schematic flow sheet for APP data guard methods that one embodiment of the present of invention proposes;
Fig. 3 is a kind of structural representation for APP data securing apparatus that one embodiment of the present of invention proposes;
Fig. 4 is a kind of structural representation for APP data securing apparatus that one embodiment of the present of invention proposes;
Fig. 5 is a kind of structural representation for APP data securing apparatus that one embodiment of the present of invention proposes;
Fig. 6 is a kind of structural representation for APP data securing apparatus that one embodiment of the present of invention proposes.
Embodiment
Hereinafter, the various embodiments of the disclosure will be described more fully.The disclosure can have various embodiments, and It can adjust and change wherein.It should be understood, however, that:It is limited to spy disclosed herein in the absence of by the various embodiments of the disclosure Determine the intention of embodiment, but the disclosure should be interpreted as covering in the spirit and scope for the various embodiments for falling into the disclosure All adjustment, equivalent and/or alternatives.
The term used in the various embodiments of the disclosure is only used for describing the purpose of specific embodiment and not anticipated In the various embodiments of the limitation disclosure.As used herein, singulative is intended to also include plural form, unless context is clear Chu it is indicated otherwise.Unless otherwise defined, all terms (including the technical term and scientific terminology) tool being otherwise used herein There is the implication identical implication that the various embodiment one skilled in the art with the disclosure are generally understood that.The term (term such as limited in the dictionary typically used) is to be interpreted as having and the situational meaning in correlative technology field Identical implication and the implication with Utopian implication or overly formal will be not construed as, unless in the various of the disclosure It is clearly defined in embodiment.
Embodiment 1
The embodiment of the present invention 1 discloses a kind of APP data guard methods, as shown in figure 1, comprising the following steps:
The APP that step 101, determination are just being run in sandbox software;
Step 102, by data cached carry out transparent encryption processing of the sandbox software to the APP, to ensure State APP data safety.
It is above-mentioned, it is worthy of note that, by data cached carry out transparent encryption processing of the sandbox software to APP, specifically may be used Think, when the APP in sandbox software is currently running, sandbox software is run data cached by transparent encryption to the APP Mode is preserved;When the APP need to read its it is data cached when, sandbox software obtains the request of the APP reading cache datas, And data cached decryption is returned into the APP by the way of transparent decryption.
In a specific embodiment, in addition to:
When getting the first request of the operation sandbox software, it is soft that the sandbox is run based on the described first request Part;
The runnable interface of the sandbox software is shown, wherein the runnable interface includes owning in the sandbox software APP icon.
, can be with the side of icon with the APP installed in sandbox software specifically, operated for the ease of user Formula is shown to user, and user can run the APP by clicking in sandbox software.
It is described " it is determined that the APP " just run in sandbox software includes in a specific embodiment:
Operation APP instruction is obtained in the runnable interface;
Run APP is determined based on the instruction.
Specifically, each APP in prior sandbox software is related with icon, the instruction for running APP is to pass through click Caused by the APP icons of runnable interface, therefore clicked on APP can be determined based on instruction, namely determine run APP.
In a specific embodiment, in order to further improve security, this method also includes:
Obtain the accounts information of user;
The accounts information is verified;
If being verified, authorize the user and perform authority, wherein right of execution limit is not less than the operation sandbox Software, and the authority required for the runnable interface of the sandbox software runs APP.
Specifically, except APP data are encrypted for itself, can also be to starting sandbox to ensure that safety is outer Software and operation APP authority are configured, and only the accounts information of user can just authorize authority by checking.Specifically Checking can for example be carried out with fingerprint authentication, or the mode such as recognition of face and password.
In a specific embodiment, in order to ensure the safety of data, this method also includes:
When receiving the instruction for closing the APP, preserved based on the instruction removing data cached.
Specifically, after run APP is closed, decryption that may be present after being stolen in order to avoid data, between Deletion is preserved data cached, strengthens the security of data.
Specifically, as shown in Fig. 2 under a specific application scenarios, illustrated by taking mobile phone as an example, in advance in hand A set of sandbox software with crypto-operation function is run in machine;Subsequently the cell phone application run is needed to be installed to the sandbox software In;
Thus, when user needs to run APP, sandbox software is run first, and sandbox is completed after logging in the success of sandbox software The startup of software, and virtual mobile phone picture is shown, and show that user applies APP icons.
In the case, user clicks on user and apply APP icons, runs clicked on APP, in the APP runnings Data are to being stored in the sandbox software.
And when in data cached write-in sandbox, sandbox software is automatically deposited data encryption using transparent encryption mode; It is corresponding when user's APP reading cache datas, sandbox software obtains the request that user APP reads data, using transparent decryption Mode by it is data cached decryption return to user APP.
Subsequently when user closes user APP, sandbox software is by data cached deletion corresponding to the user APP.
With this, user APP operations are enclosed in the virtual environment of sandbox using sandbox mode.And use transparent encryption side Formula.And the data of residual can be removed automatically after user APP softwares are closed.The security of APP data is enhanced to greatest extent.
Embodiment 2
The embodiment of the present invention 2 also proposed a kind of APP data securing apparatus, as shown in figure 3, including:
Determining module 201, for the APP for determining just running in sandbox software;
Protection module 202, for by data cached carry out transparent encryption processing of the sandbox software to the APP, To ensure the data safety of the APP.
In a specific embodiment, as shown in figure 4, the equipment also includes:
Display module 203, for when getting the first request of the operation sandbox software, being asked based on described first Run the sandbox software;
The runnable interface of the sandbox software is shown, wherein the runnable interface includes owning in the sandbox software APP icon.
In a specific embodiment, the determining module 201, it is used for:
Operation APP instruction is obtained in the runnable interface;
Run APP is determined based on the instruction.
In a specific embodiment, as shown in figure 5, the equipment also includes:
Authentication module 204, for obtaining the accounts information of user;
The accounts information is verified;
If being verified, authorize the user and perform authority, wherein right of execution limit is not less than the operation sandbox Software, and the authority required for the runnable interface of the sandbox software runs APP.
In a specific embodiment, as shown in fig. 6, the equipment also includes:
Module 205 is removed, for when receiving the instruction for closing the APP, removing and being protected based on the instruction That deposits is data cached.
Embodiment 3
The embodiment of the present invention 3 also discloses a kind of mobile terminal, including memory and processor, and the memory is used to deposit Computer program is stored up, the processor runs the computer program so that the mobile terminal is performed according in embodiment 1 Method;It is used for specifically, the processor runs the computer program:
It is determined that the APP just run in sandbox software;
By data cached carry out transparent encryption processing of the sandbox software to the APP, to ensure the number of the APP According to safety.
In a specific embodiment, the mobile terminal is additionally operable to:
When getting the first request of the operation sandbox software, it is soft that the sandbox is run based on the described first request Part;
The runnable interface of the sandbox software is shown, wherein the runnable interface includes owning in the sandbox software APP icon.
It is described " it is determined that the APP " just run in sandbox software includes in a specific embodiment:
Operation APP instruction is obtained in the runnable interface;
Run APP is determined based on the instruction.
In a specific embodiment, the mobile terminal is additionally operable to:
Obtain the accounts information of user;
The accounts information is verified;
If being verified, authorize the user and perform authority, wherein right of execution limit is not less than the operation sandbox Software, and the authority required for the runnable interface of the sandbox software runs APP.
In a specific embodiment, the mobile terminal is additionally operable to:
When receiving the instruction for closing the APP, preserved based on the instruction removing data cached.
Embodiment 4
The embodiment of the present invention 4 also discloses a kind of computer-readable recording medium, and it is stored with the shifting described in embodiment 3 Computer program used in dynamic terminal;Specifically, used computer program is used to perform below scheme:
The APP that flow A, determination are just being run in sandbox software;
Flow B, by data cached carry out transparent encryption processing of the sandbox software to the APP, with described in guarantee APP data safety.
In a specific embodiment, computer program is additionally operable to perform below scheme:
When getting the first request of the operation sandbox software, it is soft that the sandbox is run based on the described first request Part;
The runnable interface of the sandbox software is shown, wherein the runnable interface includes owning in the sandbox software APP icon.
It is described " it is determined that the APP " just run in sandbox software includes in a specific embodiment:
Operation APP instruction is obtained in the runnable interface;
Run APP is determined based on the instruction.
In a specific embodiment, computer program is additionally operable to perform below scheme:
Obtain the accounts information of user;
The accounts information is verified;
If being verified, authorize the user and perform authority, wherein right of execution limit is not less than the operation sandbox Software, and the authority required for the runnable interface of the sandbox software runs APP.
In a specific embodiment, computer program is additionally operable to perform below scheme:
When receiving the instruction for closing the APP, preserved based on the instruction removing data cached.
With this, the embodiment of the present invention proposes APP data guard methods, equipment, mobile terminal and computer-readable storage Medium, wherein, this method includes:It is determined that the APP just run in sandbox software;By the sandbox software to the APP's Data cached progress transparent encryption processing, to ensure the data safety of the APP.One independence of sandbox software building is passed through with this Running environment, and by sandbox software to being encrypted by APP data, so as to improve the security of data, Improve the usage experience of user.
It will be appreciated by those skilled in the art that accompanying drawing is a schematic diagram for being preferable to carry out scene, module in accompanying drawing or Flow is not necessarily implemented necessary to the present invention.
It will be appreciated by those skilled in the art that the module in device in implement scene can be described according to implement scene into Row is distributed in the device of implement scene, can also carry out one or more dresses that respective change is disposed other than this implement scene In putting.The module of above-mentioned implement scene can be merged into a module, can also be further split into multiple submodule.
The invention described above sequence number is for illustration only, does not represent the quality of implement scene.
Disclosed above is only several specific implementation scenes of the present invention, and still, the present invention is not limited to this, Ren Heben What the technical staff in field can think change should all fall into protection scope of the present invention.

Claims (10)

  1. A kind of 1. APP data guard methods, it is characterised in that including:
    It is determined that the APP just run in sandbox software;
    By data cached carry out transparent encryption processing of the sandbox software to the APP, to ensure that the data of the APP are pacified Entirely.
  2. 2. a kind of APP data guard methods according to claim 1, it is characterised in that also include:
    When getting the first request of the operation sandbox software, the sandbox software is run based on the described first request;
    The runnable interface of the sandbox software is shown, wherein the runnable interface includes all APP in the sandbox software Icon.
  3. 3. a kind of APP data guard methods according to claim 2, it is characterised in that described " it is determined that just in sandbox software The APP " of middle operation includes:
    Operation APP instruction is obtained in the runnable interface;
    Run APP is determined based on the instruction.
  4. 4. a kind of APP data guard methods as claimed in claim 2, it is characterised in that also include:
    Obtain the accounts information of user;
    The accounts information is verified;
    If being verified, authorize the user and perform authority, wherein right of execution limit, which is not less than, runs the sandbox software, And the authority required for the runnable interface operation APP in the sandbox software.
  5. 5. a kind of APP data guard methods as claimed in claim 1, it is characterised in that also include:
    When receiving the instruction for closing the APP, preserved based on the instruction removing data cached.
  6. A kind of 6. APP data securing apparatus, it is characterised in that including:
    Determining module, for the APP for determining just running in sandbox software;
    Protection module, for by data cached carry out transparent encryption processing of the sandbox software to the APP, to ensure State APP data safety.
  7. 7. a kind of APP data securing apparatus according to claim 6, it is characterised in that also include:
    Display module, for when getting the first request of the operation sandbox software, institute to be run based on the described first request State sandbox software;
    The runnable interface of the sandbox software is shown, wherein the runnable interface includes all APP in the sandbox software Icon.
  8. 8. a kind of APP data securing apparatus according to claim 7, it is characterised in that the determining module, be used for:
    Operation APP instruction is obtained in the runnable interface;
    Run APP is determined based on the instruction.
  9. 9. a kind of mobile terminal, it is characterised in that including memory and processor, the memory is used to store computer journey Sequence, the processor runs the computer program so that the mobile terminal is performed according to any one of claim 1 to 5 institute The content recommendation method stated.
  10. 10. a kind of computer-readable recording medium, it is characterised in that it is stored with institute in the mobile terminal described in claim 9 The computer program used.
CN201711230899.6A 2017-11-29 2017-11-29 APP data guard methods, equipment, mobile terminal and computer-readable recording medium Pending CN107895116A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711230899.6A CN107895116A (en) 2017-11-29 2017-11-29 APP data guard methods, equipment, mobile terminal and computer-readable recording medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711230899.6A CN107895116A (en) 2017-11-29 2017-11-29 APP data guard methods, equipment, mobile terminal and computer-readable recording medium

Publications (1)

Publication Number Publication Date
CN107895116A true CN107895116A (en) 2018-04-10

Family

ID=61806782

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711230899.6A Pending CN107895116A (en) 2017-11-29 2017-11-29 APP data guard methods, equipment, mobile terminal and computer-readable recording medium

Country Status (1)

Country Link
CN (1) CN107895116A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109462576A (en) * 2018-10-16 2019-03-12 腾讯科技(深圳)有限公司 Authorization policy configuration method, device and computer readable storage medium
CN109558743A (en) * 2018-11-27 2019-04-02 广州供电局有限公司 Data guard method, device, computer equipment and the storage medium of mobile terminal
CN111950012A (en) * 2020-08-21 2020-11-17 深信服科技股份有限公司 Application running method, device and equipment and computer readable storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101847184A (en) * 2009-12-16 2010-09-29 深圳市虹安信息技术有限公司 Method for encrypting files by adopting encryption sandbox
CN102065104A (en) * 2011-01-10 2011-05-18 深信服网络科技(深圳)有限公司 Method, device and system for accessing off-site document
US20110296197A1 (en) * 2010-05-28 2011-12-01 Dell Products, Lp System and Method for Supporting Full Volume Encryption Devices in a Client Hosted Virtualization System
CN103500104A (en) * 2013-09-09 2014-01-08 北京奇虎科技有限公司 Method and device for realizing sandbox interface
US20160098557A1 (en) * 2013-05-07 2016-04-07 Ahnlab, Inc. Method and apparatus for managing application data of portable terminal
CN106874731A (en) * 2017-04-14 2017-06-20 深信服科技股份有限公司 A kind of application layer multi-user method and device based on terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101847184A (en) * 2009-12-16 2010-09-29 深圳市虹安信息技术有限公司 Method for encrypting files by adopting encryption sandbox
US20110296197A1 (en) * 2010-05-28 2011-12-01 Dell Products, Lp System and Method for Supporting Full Volume Encryption Devices in a Client Hosted Virtualization System
CN102065104A (en) * 2011-01-10 2011-05-18 深信服网络科技(深圳)有限公司 Method, device and system for accessing off-site document
US20160098557A1 (en) * 2013-05-07 2016-04-07 Ahnlab, Inc. Method and apparatus for managing application data of portable terminal
CN103500104A (en) * 2013-09-09 2014-01-08 北京奇虎科技有限公司 Method and device for realizing sandbox interface
CN106874731A (en) * 2017-04-14 2017-06-20 深信服科技股份有限公司 A kind of application layer multi-user method and device based on terminal

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109462576A (en) * 2018-10-16 2019-03-12 腾讯科技(深圳)有限公司 Authorization policy configuration method, device and computer readable storage medium
CN109462576B (en) * 2018-10-16 2020-04-21 腾讯科技(深圳)有限公司 Permission policy configuration method and device and computer readable storage medium
CN109558743A (en) * 2018-11-27 2019-04-02 广州供电局有限公司 Data guard method, device, computer equipment and the storage medium of mobile terminal
CN111950012A (en) * 2020-08-21 2020-11-17 深信服科技股份有限公司 Application running method, device and equipment and computer readable storage medium

Similar Documents

Publication Publication Date Title
US10346634B2 (en) Obscuring and deleting information from a messaging account
CN109508224B (en) User data isolation protection system and method based on KVM
CN103279411A (en) Method and system of entering application programs based on fingerprint identification
CN106549920A (en) Log-on message input method, log-on message store method and relevant apparatus
CN107895116A (en) APP data guard methods, equipment, mobile terminal and computer-readable recording medium
CN111935179B (en) Model training method and device based on trusted execution environment
Tamma et al. Practical Mobile Forensics: Forensically investigate and analyze iOS, Android, and Windows 10 devices
US20180101831A1 (en) System and method for performing secure online banking transactions
CN102333072A (en) Network banking trusted transaction system and method based on intelligent terminal
CN105809000A (en) Information processing method and electronic device
CN107092838A (en) A kind of safety access control method of hard disk and a kind of hard disk
CN103678962A (en) Personal information management method and device and terminal
JP6511161B2 (en) Data file protection
CN106778337A (en) Document protection method, device and terminal
CN107092836A (en) A kind of data guard method and device based on system encryption
CN104486306B (en) Identity authentication method is carried out based on finger hand vein recognition and cloud service
CN107506721A (en) A kind of more method for collecting iris and system
CN110502894B (en) Operation behavior identification method, device and system
CN108229190B (en) Transparent encryption and decryption control method, device, program, storage medium and electronic equipment
CN114003880A (en) Privacy protection method and system
CN106709310A (en) Virtual reality system interface login method and device
CN105871840B (en) A kind of certificate management method and system
CN114448722B (en) Cross-browser login method and device, computer equipment and storage medium
CN106878252A (en) Foundation is exempted from the method for close login relation, removes the method and its device of account
CN107958160A (en) APP data guard methods, equipment, mobile terminal and computer-readable recording medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180410