CN109687955B - Method and device for protecting data - Google Patents

Method and device for protecting data Download PDF

Info

Publication number
CN109687955B
CN109687955B CN201910032355.1A CN201910032355A CN109687955B CN 109687955 B CN109687955 B CN 109687955B CN 201910032355 A CN201910032355 A CN 201910032355A CN 109687955 B CN109687955 B CN 109687955B
Authority
CN
China
Prior art keywords
information
protection
preset
user
acquiring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910032355.1A
Other languages
Chinese (zh)
Other versions
CN109687955A (en
Inventor
刘汉杰
吴旭城
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei Lianbao Information Technology Co Ltd
Original Assignee
Hefei Lianbao Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei Lianbao Information Technology Co Ltd filed Critical Hefei Lianbao Information Technology Co Ltd
Priority to CN201910032355.1A priority Critical patent/CN109687955B/en
Publication of CN109687955A publication Critical patent/CN109687955A/en
Application granted granted Critical
Publication of CN109687955B publication Critical patent/CN109687955B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a method and a device for protecting data, wherein the method comprises the following steps: acquiring first identity information and first protection information of a user; and generating encrypted data information according to the first protection information, the first identity information and a preset protection rule. According to the method and the device, the designated file is encrypted by utilizing the characteristic information of the user, so that the data is prevented from being stolen, meanwhile, the decryption condition is limited, the user can still normally use the mobile phone after taking back the mobile phone, and the data loss caused by misoperation is avoided.

Description

Method and device for protecting data
Technical Field
The present application relates to the field of data security, and in particular, to a method for protecting data and an apparatus for protecting data.
Background
With the rapid development of modern communication technology, terminals, especially intelligent terminals such as mobile phones, tablet computers, smart watches, and the like, are more and more deeply involved in the learning, work, and life of people and play a crucial role. With the dependence of the user on the smart terminal, some important data, such as personal data, address book, private photos, confidential documents, etc., are usually stored in the smart terminal. Therefore, it is important to secure these data.
Due to the convenience of the intelligent terminal, a user is likely to lose the intelligent terminal, and valuable data such as personal privacy information or business confidential information can be lost. If obtained by others, this information may be leaked, which may cause serious losses.
A commonly used method for protecting data security of an intelligent terminal is to set user identity authentication, that is, to perform identity authentication before a user enters a user interface of the intelligent terminal, and only after the user passes the identity authentication, the user can normally use the intelligent terminal.
If the login fails for multiple times within the preset time, the login is limited; or clearing data in the intelligent terminal data.
The method cannot effectively guarantee data safety, and meanwhile, data loss caused by misoperation cannot be avoided.
Disclosure of Invention
The application provides a method for protecting data, a device for protecting data; the problem of low data safety and the problem of data loss caused by misoperation are solved.
In order to solve the above technical problem, an embodiment of the present application provides the following technical solutions:
the application provides a method for protecting data, which comprises the following steps:
acquiring first identity information and first protection information of a user;
and generating encrypted data information according to the first protection information, the first identity information and a preset protection rule.
Preferably, the acquiring the first protection information of the user includes:
and acquiring first protection information of the user according to a preset information rule.
Further, the preset information rule includes: and presetting file type information.
Preferably, the generating of encrypted data information according to the first protection information, the first identity information, and a preset protection rule includes:
acquiring a first file according to the first protection information;
and generating encrypted data information according to the first file, the first identity information and a preset protection rule.
Preferably, after generating the encrypted data information according to the first protection information, the first identity information, and a preset protection rule, the method further includes:
generating an encrypted file according to the encrypted data information;
and storing the encrypted file into a preset first storage space.
Further, after the storing the encrypted file in the preset first storage space, the method further includes:
and deleting the file associated with the first protection information according to the first protection information.
Preferably, before the obtaining the first identity information and the first protection information of the user, the method further includes:
acquiring login information of a user;
judging whether the login information meets a preset login success condition or not;
if not, acquiring the information of the accumulated failure times of the continuous login of the user;
judging whether the accumulated failure frequency information meets the preset failure frequency or not;
if so, setting protection mark information, and continuing the step of acquiring the first identity information and the first protection information of the user.
Further, after the determining whether the login information meets a preset login success condition, the method further includes:
if so, judging whether the protection mark information meets a preset protection mark condition;
and if so, decrypting the preset encrypted file according to the validity of the verification information of the user.
Further, decrypting the preset encrypted file according to the validity of the verification information of the user includes:
acquiring authentication information of a user;
judging whether the verification information meets a preset verification condition or not;
and if so, acquiring the preset encrypted file and decrypting the preset encrypted file.
The application provides a device for protecting data, including:
an obtaining information unit, configured to obtain first identity information and first protection information of a user;
and the encrypted information generating unit is used for generating encrypted data information according to the first protection information, the first identity information and a preset protection rule.
Based on the disclosure of the above embodiments, it can be known that the embodiments of the present application have the following beneficial effects:
the application provides a method and a device for protecting data, wherein the method comprises the following steps: acquiring first identity information and first protection information of a user; and generating encrypted data information according to the first protection information, the first identity information and a preset protection rule. According to the method and the device, the designated file is encrypted by utilizing the characteristic information of the user, so that the data is prevented from being stolen, meanwhile, the decryption condition is limited, the user can still normally use the mobile phone after taking back the mobile phone, and the data loss caused by misoperation is avoided.
Drawings
Fig. 1 is a flowchart of a method for protecting data according to an embodiment of the present application;
fig. 2 is a block diagram of units of an apparatus for protecting data according to an embodiment of the present disclosure.
Detailed Description
Specific embodiments of the present application will be described in detail below with reference to the accompanying drawings, but the present application is not limited thereto.
It will be understood that various modifications may be made to the embodiments disclosed herein. Accordingly, the foregoing description should not be construed as limiting, but merely as exemplifications of embodiments. Those skilled in the art will envision other modifications within the scope and spirit of the application.
The accompanying drawings, which are incorporated in and constitute a part of the specification, illustrate embodiments of the application and, together with a general description of the application given above and the detailed description of the embodiments given below, serve to explain the principles of the application.
These and other characteristics of the present application will become apparent from the following description of preferred forms of embodiment, given as non-limiting examples, with reference to the attached drawings.
It should also be understood that, although the present application has been described with reference to some specific examples, a person of skill in the art shall certainly be able to achieve many other equivalent forms of application, having the characteristics as set forth in the claims and hence all coming within the field of protection defined thereby.
The above and other aspects, features and advantages of the present application will become more apparent in view of the following detailed description when taken in conjunction with the accompanying drawings.
Specific embodiments of the present application are described hereinafter with reference to the accompanying drawings; however, it is to be understood that the disclosed embodiments are merely examples of the application, which can be embodied in various forms. Well-known and/or repeated functions and constructions are not described in detail to avoid obscuring the application of unnecessary or unnecessary detail. Therefore, specific structural and functional details disclosed herein are not to be interpreted as limiting, but merely as a basis for the claims and as a representative basis for teaching one skilled in the art to variously employ the present application in virtually any appropriately detailed structure.
The specification may use the phrases "in one embodiment," "in another embodiment," "in yet another embodiment," or "in other embodiments," which may each refer to one or more of the same or different embodiments in accordance with the application.
The present application provides a method of protecting data; the application also provides a device for protecting data. Details are described in the following examples one by one.
A first embodiment, that is, an embodiment of a method for protecting data, is provided.
The present embodiment is described in detail below with reference to fig. 1, where fig. 1 is a flowchart of a method for protecting data according to the present embodiment.
Step S101, first identity information and first protection information of a user are obtained.
The first identity information represents unique identity information of the user. For example, identity card information, student card information, mailbox information, payroll account information, and the like.
The first protection information is information that needs to be protected. For example, file information, social communication information, address book information, and short message information; the file information includes: the storage location, file name and file type of the file; the social communication information comprises: social communication name, type (e.g., text, picture, and video), start time and end time of protection.
Preferably, the acquiring the first protection information of the user includes: and acquiring first protection information of the user according to a preset information rule.
Preferably, the preset information rule includes: and presetting file type information. For example, the user specifies in advance the types of files that need to be protected, such as PDF files, text files, multimedia files, address book files, and short message files.
The preset information rule also comprises a specified file name.
And step S102, generating encrypted data information according to the first protection information, the first identity information and a preset protection rule.
The preset protection rule is a rule for encrypting the protected object indicated by the first protection information by using the first identity information.
Generating encrypted data information according to the first protection information, the first identity information and a preset protection rule, wherein the generating encrypted data information comprises the following steps:
and step S102-1, acquiring a first file according to the first protection information.
And step S102-2, generating encrypted data information according to the first file, the first identity information and a preset protection rule.
For example, the first identity information is a mailbox address of a user, and the first protection information is file information with a PDF file suffix, including: the storage location, file name and file type of the file; the preset protection rule is an MD5 algorithm; for example, 150 PDF files are stored in the electronic device, the 150 PDF files are packaged, and the package is encrypted according to the MD5 algorithm and the first identity information to generate encrypted information, that is, the encrypted data information.
After generating the encrypted data information according to the first protection information, the first identity information and a preset protection rule, the method further comprises the following steps:
and step S102-3, generating an encrypted file according to the encrypted data information.
For example, continuing with the above example, the encrypted data information is generated as a file suffixed with bak.
And S102-4, storing the encrypted file into a preset first storage space.
For example, continuing the above example, the preset first storage space is a storage space in an SD card in a mobile phone, that is, a generated file with a bak suffix is stored in the storage space in the SD card; the SD card is stored in the SD card of the mobile phone, and a user can keep the SD card nearby to prevent data loss and malicious attack on the data.
After the step of saving the encrypted file into a preset first storage space, the method further comprises the following steps:
and deleting the file associated with the first protection information according to the first protection information.
The purpose of this step is: important information is protected in an encrypted form. And the information security is improved.
Before the obtaining of the first identity information and the first protection information of the user, the method further comprises:
and step S100-1, obtaining login information of the user.
And step S100-2, judging whether the login information meets a preset login success condition.
And step S100-3, if not, acquiring the information of the accumulated failure times of the continuous login of the user.
And S100-4, judging whether the accumulated failure frequency information meets the preset failure frequency.
And S100-5, if yes, setting protection mark information, and continuing the step of acquiring the first identity information and the first protection information of the user.
A file recording the protected flag information is stored in a preset position in the system, and the file records the protected information. Ini, the file name is file, a mark P is recorded in the file, and when P is 1, it indicates that the important information has been protected; when P is 0, it indicates that the important information is not protected.
After the protection flag information is set, protection of important information is started, and the step of acquiring the first identity information and the first protection information of the user is continued, that is, step S101 is executed.
After judging whether the login information meets the preset login success condition, the method further comprises the following steps:
and S100-3-1, if so, judging whether the protection mark information meets the preset protection mark condition.
For example, continuing the above example, the preset protection flag condition is that P is 1, and when P is 1, it indicates that the important information has been protected.
And S100-3-2, if yes, decrypting the preset encrypted file according to the validity of the verification information of the user.
The method specifically comprises the following steps:
and step S100-3-2-1, acquiring the authentication information of the user.
And S100-3-2-2, judging whether the verification information meets a preset verification condition.
And S100-3-2-3, if so, acquiring the preset encrypted file and decrypting the preset encrypted file.
Preferably, the acquiring the preset encrypted file and decrypting the preset encrypted file includes:
and S100-3-2-3-1, acquiring the preset encrypted file.
And S100-3-2-3-2, decrypting the preset encrypted file and obtaining a decrypted file.
And S100-3-2-3-3, storing the decrypted file in a preset second storage space.
In the embodiment, the specified file is encrypted by utilizing the characteristic information of the user, so that the data is prevented from being stolen, meanwhile, the decryption condition is limited, the user can still normally use the mobile phone after taking back the mobile phone, and the data loss caused by misoperation is avoided.
Corresponding to the first embodiment provided in the present application, the present application also provides a second embodiment, namely, an apparatus for protecting data. Since the second embodiment is basically similar to the first embodiment, the description is simple, and the relevant portions should be referred to the corresponding description of the first embodiment. The device embodiments described below are merely illustrative.
Fig. 2 illustrates an embodiment of an apparatus for protecting data provided in the present application. Fig. 2 is a block diagram of units of an apparatus for protecting data according to an embodiment of the present disclosure.
Referring to fig. 2, the present application provides an apparatus for protecting data, including: the acquisition information unit 201 generates an encryption information unit 202.
An obtaining information unit 201, configured to obtain first identity information and first protection information of a user;
an encrypted information generating unit 202, configured to generate encrypted data information according to the first protection information, the first identity information, and a preset protection rule.
In the acquisition information unit 201, the following are included:
and the protective information acquiring subunit is used for acquiring the first protective information of the user according to the preset information rule.
The preset information rule comprises: and presetting file type information.
In the unit 202 for generating encrypted information, the following are included:
the first file obtaining subunit is used for obtaining a first file according to the first protection information;
and the encrypted information generating subunit is used for generating encrypted data information according to the first file, the first identity information and a preset protection rule.
After the generating the encryption information unit 202, the method further includes:
an encrypted file generating unit, configured to generate an encrypted file according to the encrypted data information;
and the file saving unit is used for saving the encrypted file into a preset first storage space.
After the saving the file unit, the method further comprises:
and the file deleting unit is used for deleting the file associated with the first protection information according to the first protection information.
Before the acquiring information unit 201, the method further includes:
the login information acquisition unit is used for acquiring login information of a user;
the login information judging unit is used for judging whether the login information meets a preset login success condition;
the acquisition failure number information unit is used for acquiring the accumulated failure number information of the continuous login of the user if the output result of the login information judging unit is negative;
a failure frequency judging unit, configured to judge whether the accumulated failure frequency information satisfies a preset failure frequency;
and a protection marking unit for setting protection marking information if the output result of the failure frequency judging unit is 'yes', and continuing the step of acquiring the first identity information and the first protection information of the user.
After the login information unit is judged, the method further comprises the following steps:
the judgment marking unit is used for judging whether the protection marking information meets the preset protection marking condition or not if the output result of the judgment login information unit is yes;
and the decryption unit is used for decrypting the preset encrypted file according to the validity of the verification information of the user if the preset encrypted file is valid.
In the decryption unit, comprising:
the authentication information acquiring subunit is used for acquiring authentication information of the user;
the verification information judging subunit is used for judging whether the verification information meets a preset verification condition;
and the decryption subunit is used for acquiring the preset encrypted file and decrypting the preset encrypted file if the output result of the verification information judging subunit is yes.
Preferably, the decryption subunit includes:
a preset encrypted file obtaining subunit, configured to obtain the preset encrypted file;
a decryption file obtaining subunit, configured to decrypt the preset encryption file and obtain a decryption file;
and the storage sub-decryption file unit is used for storing the decryption file in a preset second storage space.
In the embodiment, the specified file is encrypted by utilizing the characteristic information of the user, so that the data is prevented from being stolen, meanwhile, the decryption condition is limited, the user can still normally use the mobile phone after taking back the mobile phone, and the data loss caused by misoperation is avoided.
The above embodiments are only exemplary embodiments of the present application, and are not intended to limit the present application, and the protection scope of the present application is defined by the claims. Various modifications and equivalents may be made by those skilled in the art within the spirit and scope of the present application and such modifications and equivalents should also be considered to be within the scope of the present application.

Claims (9)

1. A method of protecting data, comprising:
acquiring first identity information and first protection information of a user;
generating encrypted data information according to the first protection information, the first identity information and a preset protection rule;
before the obtaining of the first identity information and the first protection information of the user, the method further comprises:
acquiring login information of a user;
judging whether the login information meets a preset login success condition or not;
if not, acquiring the information of the accumulated failure times of the continuous login of the user;
judging whether the accumulated failure frequency information meets the preset failure frequency or not;
if so, setting protection mark information, and continuing the step of acquiring the first identity information and the first protection information of the user.
2. The method of claim 1, wherein the obtaining the first protection information of the user comprises:
and acquiring first protection information of the user according to a preset information rule.
3. The method of claim 2, wherein the preset information rule comprises: and presetting file type information.
4. The method of claim 1, wherein generating encrypted data information according to the first protection information, the first identity information and a preset protection rule comprises:
acquiring a first file according to the first protection information;
and generating encrypted data information according to the first file, the first identity information and a preset protection rule.
5. The method according to claim 1, further comprising, after generating encrypted data information according to the first protection information, the first identity information, and a preset protection rule:
generating an encrypted file according to the encrypted data information;
and storing the encrypted file into a preset first storage space.
6. The method according to claim 5, further comprising, after saving the encrypted file to the preset first storage space:
and deleting the file associated with the first protection information according to the first protection information.
7. The method according to claim 1, wherein after said determining whether the login information satisfies a preset login success condition, further comprising:
if so, judging whether the protection mark information meets a preset protection mark condition;
and if so, decrypting the preset encrypted file according to the validity of the verification information of the user.
8. The method of claim 7, wherein decrypting the pre-set encrypted file according to the validity of the authentication information of the user comprises:
acquiring authentication information of a user;
judging whether the verification information meets a preset verification condition or not;
and if so, acquiring the preset encrypted file and decrypting the preset encrypted file.
9. An apparatus for protecting data, comprising:
an obtaining information unit, configured to obtain first identity information and first protection information of a user;
an encrypted information generating unit, configured to generate encrypted data information according to the first protection information, the first identity information, and a preset protection rule;
before the information unit is acquired, the method further comprises the following steps:
the login information acquisition unit is used for acquiring login information of a user;
the login information judging unit is used for judging whether the login information meets a preset login success condition;
the acquisition failure number information unit is used for acquiring the accumulated failure number information of the continuous login of the user if the output result of the login information judging unit is negative;
a failure frequency judging unit, configured to judge whether the accumulated failure frequency information satisfies a preset failure frequency;
and a protection marking unit for setting protection marking information if the output result of the failure frequency judging unit is 'yes', and continuing the step of acquiring the first identity information and the first protection information of the user.
CN201910032355.1A 2019-01-14 2019-01-14 Method and device for protecting data Active CN109687955B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910032355.1A CN109687955B (en) 2019-01-14 2019-01-14 Method and device for protecting data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910032355.1A CN109687955B (en) 2019-01-14 2019-01-14 Method and device for protecting data

Publications (2)

Publication Number Publication Date
CN109687955A CN109687955A (en) 2019-04-26
CN109687955B true CN109687955B (en) 2022-03-11

Family

ID=66192364

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910032355.1A Active CN109687955B (en) 2019-01-14 2019-01-14 Method and device for protecting data

Country Status (1)

Country Link
CN (1) CN109687955B (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102123143A (en) * 2011-01-21 2011-07-13 宁波市胜源技术转移有限公司 Method for storing data in network safely

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3787431B2 (en) * 1997-04-11 2006-06-21 株式会社日立製作所 Abuse detection method
CN102404363B (en) * 2010-09-10 2015-08-26 联想(北京)有限公司 A kind of access method and device
TWI585606B (en) * 2014-01-21 2017-06-01 人民股份有限公司 System and method for authentication
CN107689936B (en) * 2016-08-03 2021-07-06 阿里巴巴集团控股有限公司 Security verification system, method and device for login account
CN106295368A (en) * 2016-08-17 2017-01-04 四川长虹通信科技有限公司 The data security protection method of a kind of mobile terminal and system
CN107229868A (en) * 2017-05-27 2017-10-03 郑州云海信息技术有限公司 A kind of information security management and control method and system based on storage management system
CN107423627A (en) * 2017-08-07 2017-12-01 合肥联宝信息技术有限公司 The time slot scrambling and electronic equipment of a kind of electronic equipment

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102123143A (en) * 2011-01-21 2011-07-13 宁波市胜源技术转移有限公司 Method for storing data in network safely

Also Published As

Publication number Publication date
CN109687955A (en) 2019-04-26

Similar Documents

Publication Publication Date Title
EP2448303B1 (en) Method and system for securing data of a mobile communications device
US8145907B2 (en) Secure data transfer
US20090006867A1 (en) System, device and method for providing data availability for lost/stolen portable communication devices
CN109067766A (en) A kind of identity identifying method, server end and client
CN101459723A (en) Secret keeping processing method for mobile phone information
EP2835997B1 (en) Cell phone data encryption method and decryption method
US20180053018A1 (en) Methods and systems for facilitating secured access to storage devices
JP2001016655A (en) Portable terminal with security
JP6397046B2 (en) Address book protection method, apparatus and communication system
CN104318286A (en) NFC label data management method and system and terminal
CN101815292A (en) Device and method for protecting data of mobile terminal
CN110224974B (en) Interface authentication method based on third party access and related equipment
WO2015196642A1 (en) Data encryption method, decryption method and device
WO2011088660A1 (en) Method and apparatus for protecting cell-phone information content
JP6349712B2 (en) Mobile device setting method
KR101680536B1 (en) Method for Service Security of Mobile Business Data for Enterprise and System thereof
CN109687955B (en) Method and device for protecting data
JP2016144119A (en) Electronic pen, terminal, and system, method and program for signature collation
WO2015090055A1 (en) Method, device and apparatus for storing and reading data
WO2016188079A1 (en) Data storage method for terminal device and terminal device
US20150156173A1 (en) Communication system utilizing fingerprint information and use thereof
TW201424332A (en) User information protecting system and method
CN109976604A (en) Enabling method, system, device and the equipment of biological characteristic application function
EP2747333A1 (en) A secure storage system including a virtual safe device and a mobile secure storage device
Srinivasan et al. SafeCode–safeguarding security and privacy of user data on stolen iOS devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant