CN109284628A - File encryption storage reading system and method based on fingerprint and mobile terminal - Google Patents

File encryption storage reading system and method based on fingerprint and mobile terminal Download PDF

Info

Publication number
CN109284628A
CN109284628A CN201811053235.1A CN201811053235A CN109284628A CN 109284628 A CN109284628 A CN 109284628A CN 201811053235 A CN201811053235 A CN 201811053235A CN 109284628 A CN109284628 A CN 109284628A
Authority
CN
China
Prior art keywords
fingerprint
file
encryption
mobile terminal
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811053235.1A
Other languages
Chinese (zh)
Inventor
常彪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201811053235.1A priority Critical patent/CN109284628A/en
Publication of CN109284628A publication Critical patent/CN109284628A/en
Priority to PCT/CN2019/098520 priority patent/WO2020052357A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1066Hiding content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a file encryption storage reading system and method based on fingerprints and a mobile terminal, which are applied to the mobile terminal and comprise the following steps: creating an encrypted folder according to the input encrypted fingerprint; selecting a file to be stored, inputting a fingerprint on the mobile terminal, and storing the file into a corresponding encrypted folder when the input fingerprint is consistent with the unlocking condition of the encrypted folder; and the mobile terminal acquires the fingerprint input by the user, matches the fingerprint with the fingerprint of the encrypted folder, opens the corresponding encrypted folder during matching and reads the file. According to the invention, a user stores a file through an input fingerprint and stores the file into the encrypted folder corresponding to the encrypted fingerprint, the encrypted storage operation is simple, quick and convenient, multiple selection operations are not needed, page skip is reduced, the user experience is improved, the interactivity is more friendly, the encrypted folder corresponding to the encrypted fingerprint is displayed through matching of the input fingerprint to check and read the file, secondary selection operation is not needed, and the user use is convenient.

Description

A kind of file encryption storage reading system, method and mobile terminal based on fingerprint
Technical field
The present invention relates to field of mobile terminals, be specifically related to a kind of file encryption storage reading system based on fingerprint, Method and mobile terminal.
Background technique
What is used with the acceleration of people's life rhythm with mobile terminal becomes increasingly popular, and has incorporated the side of people's life Aspect face, and terminal is often stored with a large amount of documentum privatum of user in terminal as people's most common electronic equipment, And these documentum privatums often have very strong privacy, this has just expedited the emergence of the file encryption function of terminal, the text being typically different Part folder selects different cipher modes, for example carries out file encryption using different fingerprints, but Home key, back refer at present Line unlock area is normally only used for unlock desktop, currently, before using file encryption function, user control terminal is needed to enter text Part selection interface, then the file for choosing needs to encrypt, or the display interface for needing user control terminal to enter file content, this After could select file encryption function and select cipher mode complete encryption.Entire ciphering process is related to multi-layer page jump, There are many operating procedure of required progress, seriously affected user experience.
Meanwhile it could select file encryption function for needing user control terminal to enter the display interface of file content For mode, the display time of file to be encrypted can be lengthened into the display interface of file content, seriously threaten entire encryption The privacy and confidentiality of file to be encrypted in the process.
Summary of the invention
It is an object of the invention to overcome to need repeatedly to select in ciphering process in the prior art, page jump is cumbersome to be asked Topic provides a kind of file encryption storage reading system, method and mobile terminal based on fingerprint.
To achieve the above object, The technical solution adopted by the invention is as follows: a kind of file encryption storage side based on fingerprint Method is applied to mobile terminal, comprising:
Encryption folder is created, creates encryption folder using the cryptographic fingerprint that user inputs as unlocking condition;
The file stored needed for selection inputs fingerprint on mobile terminals, inputs the release bar of fingerprint and encryption folder File is stored in corresponding encryption folder when part is consistent.
Further, it is hidden after encryption folder creation.
Further, the cryptographic fingerprint is to use different finger prints from the unlock fingerprint of mobile terminal.
A kind of file encryption storage system based on fingerprint, including creation module obtain module, identification module, storage mould Block, it is described
Creation module, the corresponding encryption folder of fingerprint creation for being inputted according to user;
Obtain module, the fingerprint inputted for obtaining user in mobile terminal;
Identification module, whether the fingerprint of user's input is consistent with the unlocking condition of encryption folder for identification;
Memory module, for storing file into corresponding encryption folder.
It further, further include setup module, which is used to be arranged the cryptographic fingerprint of user's input;
It further, further include encrypting module, which is hidden encryption folder.
A kind of encryption file based on fingerprint reads system, including the above-mentioned file encryption storage system based on fingerprint, It further include display module, corresponding encryption file is opened in the fingerprint display which inputs on mobile terminals according to user Folder carries out file reading.
A kind of encryption file reading based on fingerprint, reading pass through the above-mentioned file encryption storage method based on fingerprint The file of storage, the fingerprint of acquisition for mobile terminal user input, which is matched with the cryptographic fingerprint of encryption folder, Corresponding encryption folder is opened when matching, carries out file reading.
One of a kind of mobile terminal, including mobile phone, tablet computer, laptop are a variety of, the mobile terminal It is equipped with the above-mentioned file encryption storage system based on fingerprint.
Further, there is the mobile terminal the first fingerprint to obtain module, and it is under screen that first fingerprint, which obtains module, Fingerprint obtains module, for obtaining the cryptographic fingerprint of user's input.
It further, further include that the second fingerprint obtains module, second fingerprint obtains module for obtaining mobile terminal Unlock fingerprint.
Further, it is the physical button being set on mobile terminal that second fingerprint, which obtains module,.
By the above-mentioned description of this invention it is found that compared with prior art, a kind of text based on fingerprint provided by the invention Part encryption storage reading system, method and mobile terminal, user by the fingerprint storage file of input, and by this document store to In the corresponding encryption folder of cryptographic fingerprint, encryption storage is easy to operate, efficient and convenient, is not necessarily to multiple selection operation, reduces page Face jumps, and promotes user experience, interactive more friendly, shows that cryptographic fingerprint is corresponding by the fingerprint matching of input and adds Close file carries out Fileview reading, operates without second selecting, and user is easy to use.
Detailed description of the invention
Fig. 1 is that the present invention is based on the file encryption storage system block diagrams of fingerprint;
Fig. 2 is that the present invention is based on the file encryption Stored Procedure figures of fingerprint;
Fig. 3 is that the present invention is based on the encryption files of fingerprint to read system block diagram;
Fig. 4 is that the present invention is based on the encryption files of fingerprint to read flow chart.
Specific embodiment
The technical solution in the present invention is clearly and completely retouched below with reference to the attached drawing in the embodiment of the present invention It states, it is clear that the described embodiments are merely a part of the embodiments of the present invention, instead of all the embodiments.
As shown in Figure 1, a kind of file encryption storage system based on fingerprint, including setup module 1, creation module 2, acquisition The cryptographic fingerprint that user inputs, encryption is arranged in module 3, identification module 4, memory module 5, encrypting module 6, the setup module 1 Fingerprint can be set multiple, and cryptographic fingerprint and the unlock fingerprint of mobile terminal are to use different finger prints;Creation module 2 The corresponding encryption folder of fingerprint creation inputted according to user;It obtains module 3 and obtains the fingerprint that user inputs in mobile terminal;Know Other module 4 identifies whether the fingerprint of user's input is consistent with the unlocking condition of encryption folder;Memory module 5 by file store to In corresponding encryption folder;Encrypting module 6 is hidden encryption folder.
As shown in Fig. 2, a kind of file encryption storage method based on fingerprint, is applied to mobile terminal, comprising the following steps:
S1: creation encryption folder creates encryption folder using the cryptographic fingerprint that user inputs as unlocking condition;
S2: the file stored needed for selection inputs fingerprint on mobile terminals, inputs the unlock of fingerprint and encryption folder File is stored in corresponding encryption folder when consistent, encryption storage file includes journal file, photo, audio, video One of or it is a variety of;
S3: it is hidden after encryption folder creation.
As shown in figure 3, a kind of encryption file based on fingerprint reads system, including setup module 1, creation module 2, acquisition The encryption that user inputs is arranged in module 3, identification module 4, memory module 5, encrypting module 6, display module 7, the setup module 1 Fingerprint, cryptographic fingerprint can be set multiple, and cryptographic fingerprint and the unlock fingerprint of mobile terminal are to use different finger prints;Wound The corresponding encryption folder of fingerprint creation that modeling block 2 is inputted according to user;It obtains module 3 and obtains user in mobile terminal input Fingerprint;Identification module 4 identifies whether the fingerprint of user's input is consistent with the unlocking condition of encryption folder;Memory module 5 will File is stored into corresponding encryption folder;Encrypting module 6 is hidden encryption folder;Display module 7 is according to user Corresponding encryption folder is opened in the fingerprint display inputted on mobile terminals, carries out file reading.
As shown in figure 4, a kind of encryption file reading based on fingerprint, reads the file of storage, comprising the following steps:
S1: the fingerprint of acquisition for mobile terminal user input,
S2: the fingerprint is matched with the cryptographic fingerprint of encryption folder, and when matching opens corresponding encryption folder, When the fingerprint and cryptographic fingerprint 1 of input match, the mobile terminal switching display corresponding encryption folder of cryptographic fingerprint 1, other The encryption folder of unrelated cryptographic fingerprint then still maintains hidden state, mobile when the fingerprint and cryptographic fingerprint 2 of input match The terminal switching display corresponding encryption folder of cryptographic fingerprint 2, and so on, carry out file reading.
One of a kind of mobile terminal, including mobile phone, tablet computer, laptop are a variety of, the mobile terminal It is equipped with the above-mentioned file encryption storage system based on fingerprint, there is the mobile terminal the first fingerprint to obtain module, the second finger Line obtains module, and it is to shield lower fingerprint to obtain module that first fingerprint, which obtains module, for obtaining the cryptographic fingerprint of user's input,
Second fingerprint obtains the unlock fingerprint that module is used to obtain mobile terminal, and second fingerprint obtains module and is The physical button being set on mobile terminal, such as Home key, back fingerprint identification area.
Fingerprint can be directly inputted on mobile terminal screen, is identified, be can be used and be with the unlock fingerprint of mobile terminal Using different finger prints or majority, left-handed is operated in operation, and when storage is switched to the right hand or right hand behaviour Make, when storage is switched to left hand, is only switched to after an other hand in storage using different fingers, whole process is without extra Operating procedure, meet user operation habits, entire to encrypt storing process quick and easy.
A kind of file encryption storage system, method and mobile terminal based on fingerprint provided by the invention, user pass through defeated The fingerprint storage file entered, and this document is stored into the corresponding encryption folder of cryptographic fingerprint, encryption storage is easy to operate, It is efficient and convenient, it is not necessarily to multiple selection operation, reduces page jump, promotes user experience, it is interactive more friendly, by defeated The fingerprint matching entered shows that the corresponding encryption folder of cryptographic fingerprint carries out Fileview reading, operates, uses without second selecting Family is easy to use.
It above are only several specific embodiments of the invention, but the design concept of the present invention is not limited to this, all benefits It is made a non-material change to the present invention, should all be belonged to behavior that violates the scope of protection of the present invention with this design.

Claims (12)

1. a kind of file encryption storage method based on fingerprint is applied to mobile terminal characterized by comprising
Encryption folder is created, creates encryption folder using the cryptographic fingerprint that user inputs as unlocking condition;
The file stored needed for selection inputs fingerprint on mobile terminals, inputs the unlocking condition one of fingerprint and encryption folder File is stored in corresponding encryption folder when cause.
2. the file encryption storage method according to claim 1 based on fingerprint, it is characterised in that: encryption folder creation After hide.
3. the file encryption storage method according to claim 1 based on fingerprint, it is characterised in that: the cryptographic fingerprint with The unlock fingerprint of mobile terminal is to use different finger prints.
4. a kind of file encryption storage system based on fingerprint, it is characterised in that: including creation module, obtain module, identification mould Block, memory module, it is described
Creation module, the corresponding encryption folder of fingerprint creation for being inputted according to user;
Obtain module, the fingerprint inputted for obtaining user in mobile terminal;
Identification module, whether the fingerprint of user's input is consistent with the unlocking condition of encryption folder for identification;
Memory module, for storing file into corresponding encryption folder.
5. the file encryption storage system according to claim 4 based on fingerprint, it is characterised in that: further include setting mould Block, the setup module are used to be arranged the cryptographic fingerprint of user's input.
6. the file encryption storage system according to claim 4 based on fingerprint, it is characterised in that: further include encryption mould Block, the encrypting module are hidden encryption folder.
7. a kind of encryption file based on fingerprint reads system, it is characterised in that: including described in claim 4-6 any one File encryption storage system based on fingerprint further includes display module, which inputs on mobile terminals according to user Fingerprint display open corresponding encryption folder, carry out file reading.
8. a kind of encryption file reading based on fingerprint, it is characterised in that: read and pass through claim 1-3 any one institute The file for the file encryption storage method storage based on fingerprint stated, the fingerprint of acquisition for mobile terminal user input, by the fingerprint It is matched with the cryptographic fingerprint of encryption folder, when matching opens corresponding encryption folder, carries out file reading.
9. one of a kind of mobile terminal, including mobile phone, tablet computer, laptop are a variety of, it is characterised in that: described Mobile terminal is equipped with the file encryption storage system based on fingerprint described in claim 4-6.
10. mobile terminal according to claim 9, it is characterised in that: there is the mobile terminal the first fingerprint to obtain mould Block, it is to shield lower fingerprint to obtain module that first fingerprint, which obtains module, for obtaining the cryptographic fingerprint of user's input.
11. mobile terminal according to claim 9, it is characterised in that: further include the second fingerprint obtain module, described second Fingerprint obtains the unlock fingerprint that module is used to obtain mobile terminal.
12. mobile terminal according to claim 11, it is characterised in that: it is to be set to shifting that second fingerprint, which obtains module, Physical button in dynamic terminal.
CN201811053235.1A 2018-09-10 2018-09-10 File encryption storage reading system and method based on fingerprint and mobile terminal Pending CN109284628A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201811053235.1A CN109284628A (en) 2018-09-10 2018-09-10 File encryption storage reading system and method based on fingerprint and mobile terminal
PCT/CN2019/098520 WO2020052357A1 (en) 2018-09-10 2019-07-31 Fingerprint-based file encryption storage and reading system and method, and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811053235.1A CN109284628A (en) 2018-09-10 2018-09-10 File encryption storage reading system and method based on fingerprint and mobile terminal

Publications (1)

Publication Number Publication Date
CN109284628A true CN109284628A (en) 2019-01-29

Family

ID=65181183

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811053235.1A Pending CN109284628A (en) 2018-09-10 2018-09-10 File encryption storage reading system and method based on fingerprint and mobile terminal

Country Status (2)

Country Link
CN (1) CN109284628A (en)
WO (1) WO2020052357A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110889125A (en) * 2019-11-15 2020-03-17 珠海豹趣科技有限公司 File protection method and device and electronic equipment
WO2020052357A1 (en) * 2018-09-10 2020-03-19 珠海格力电器股份有限公司 Fingerprint-based file encryption storage and reading system and method, and mobile terminal

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101382981A (en) * 2008-09-23 2009-03-11 宇龙计算机通信科技(深圳)有限公司 File encrypting and decrypting method and apparatus and mobile terminal
CN103338445A (en) * 2013-06-19 2013-10-02 深圳市垦鑫达科技有限公司 File encryption and decryption method and system
CN106022148A (en) * 2016-05-26 2016-10-12 北京金山安全软件有限公司 File encryption method and device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102819702B (en) * 2012-07-19 2015-11-25 腾讯科技(深圳)有限公司 File encryption operation method and file encryption operational system
CN104182675A (en) * 2014-08-26 2014-12-03 上海斐讯数据通信技术有限公司 Mobile equipment terminal and application hiding system and application hiding and starting method thereof
CN106407829A (en) * 2015-07-30 2017-02-15 宇龙计算机通信科技(深圳)有限公司 Fingerprint recognition-based file encryption method and device and mobile terminal
CN107784089B (en) * 2017-09-30 2021-04-09 维沃移动通信有限公司 Multimedia data storage method, processing method and mobile terminal
CN109284628A (en) * 2018-09-10 2019-01-29 珠海格力电器股份有限公司 File encryption storage reading system and method based on fingerprint and mobile terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101382981A (en) * 2008-09-23 2009-03-11 宇龙计算机通信科技(深圳)有限公司 File encrypting and decrypting method and apparatus and mobile terminal
CN103338445A (en) * 2013-06-19 2013-10-02 深圳市垦鑫达科技有限公司 File encryption and decryption method and system
CN106022148A (en) * 2016-05-26 2016-10-12 北京金山安全软件有限公司 File encryption method and device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020052357A1 (en) * 2018-09-10 2020-03-19 珠海格力电器股份有限公司 Fingerprint-based file encryption storage and reading system and method, and mobile terminal
CN110889125A (en) * 2019-11-15 2020-03-17 珠海豹趣科技有限公司 File protection method and device and electronic equipment
CN110889125B (en) * 2019-11-15 2024-01-23 珠海豹趣科技有限公司 File protection method and device and electronic equipment

Also Published As

Publication number Publication date
WO2020052357A1 (en) 2020-03-19

Similar Documents

Publication Publication Date Title
CN103092484B (en) The method of unlock screen, device and terminal
US7965873B2 (en) Portable electronic apparatus and recording medium
CN103064606A (en) Screen unlocking method for mobile terminal
CN103902862A (en) Mobile device management method and device and mobile device
US9378344B2 (en) Method and apparatus for protecting information based on data card
CN105117628A (en) File display control method, apparatus and corresponding mobile device in terminal
CN103455761B (en) File encryption and decryption method and device and electronic device
CN103051809A (en) Mobile terminal and file security method and device thereof
CN106936999A (en) Display methods, mobile terminal and the readable storage medium storing program for executing of record list are accessed recently
CN104184900A (en) Data processing method, system and mobile terminal
CN107291287B (en) Method for enabling or disabling operation authority of handheld device
CN106598777A (en) Method and system used for saving and recovering deleted file, and mobile equipment
CN104318137A (en) Activating or switching method, device and terminal for operating system and/or application program
CN110663041A (en) System and method for providing a user account through which a user can operate a computing device
CN105892820A (en) Icon display management method and device
CN109284628A (en) File encryption storage reading system and method based on fingerprint and mobile terminal
KR102230003B1 (en) Method and Device for Unlocking Input using the Combination of Number and Pattern Image at Smartphone
CN108197501A (en) Information input equipment inputs encryption method, device and the information input equipment of information
CN106775326A (en) A kind of screen control method and device for mobile terminal
CN105912895A (en) Operation limiting method and system for intelligent terminal
CN105512541A (en) Screen unlocking method, data encryption and decryption methods as well as related devices
JP6938579B2 (en) Mobile device privacy protection methods and devices, as well as mobile devices
CN102542210A (en) Electronic device and method for managing file permissions
CN106959813A (en) A kind of interface control method and system
CN103678969A (en) Lock releasing method of electronic device, and apparatus thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190129