CN109784093A - A kind of private data guard device, system and method - Google Patents

A kind of private data guard device, system and method Download PDF

Info

Publication number
CN109784093A
CN109784093A CN201910081002.0A CN201910081002A CN109784093A CN 109784093 A CN109784093 A CN 109784093A CN 201910081002 A CN201910081002 A CN 201910081002A CN 109784093 A CN109784093 A CN 109784093A
Authority
CN
China
Prior art keywords
password
module
terminal
private data
data guard
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910081002.0A
Other languages
Chinese (zh)
Inventor
吕强
杜军红
汤肖迅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Haocheng Information Technology Co.,Ltd.
Original Assignee
Shanghai Longcheer Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Longcheer Technology Co Ltd filed Critical Shanghai Longcheer Technology Co Ltd
Priority to CN201910081002.0A priority Critical patent/CN109784093A/en
Publication of CN109784093A publication Critical patent/CN109784093A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

This application discloses a kind of private data guard device, system and method, which includes: password acceptance module, receives the input password from human-computer interaction cryptographic interface;Whether cryptographic check module, password and the encrypted message that is stored in advance in terminal of the verification verification from password acceptance module are consistent;And programming store-memory module, remove the software program data in privacy of user data or terminal.The system, including terminal, server and above-mentioned apparatus.This method comprises: input password;Password acceptance module receives the input password;Whether password and the encrypted message that is stored in advance in terminal of the cryptographic check module checks verification from password acceptance module are consistent;If consistent, programming store-memory module is not started;If inconsistent, start programming store-memory module.The application can avoid privacy of user data and be compromised, and important application is avoided to be invaded, or even can also be used by allowing the intelligent terminal to become after " brick " is stolen to avoid terminal.

Description

A kind of private data guard device, system and method
Technical field
The application belongs to technical field of information processing more particularly to a kind of private data guard device, system and method.
Background technique
With the continuous development and perfect of consumer intelligent terminal technology and ecology, intelligent terminal is human lives' Every aspect provides a great convenience and fast, especially also plays a greater and greater role in personal finance field and efficiently. After intelligent terminal loss is taken by criminal, then it can crack and steal personal significant data data and privacy number According to, to production and life bring great harm.Therefore, it is necessary to reinforce the secrecy to terminal, in time to the terminal after loss into The information of row remote destroying, even enterprise personal for protection is particularly important.
Apply for content
The purpose of the application is to provide after intelligent terminal is lost and stolen due to being cracked starting by illegal A kind of protection privacy device, the system and method for self-destruction data program.
To achieve the above object, this application provides a kind of protection privacy device, system and method, the technical solution is such as Under:
A kind of private data guard device, comprising: password acceptance module receives the input from human-computer interaction cryptographic interface Password;Cryptographic check module, for checking the password verified from password acceptance module and the message in cipher for being stored in advance in terminal It whether consistent ceases;And programming store-memory module, for removing the software program data in privacy of user data or terminal.
Further, the password acceptance module, cryptographic check module and programming store-memory module are integrated Formula setting.
Further, the password acceptance module, cryptographic check module and programming store-memory module be integrated in It is arranged in same chip.
Further, the password includes one of number, letter, figure, fingerprint or iris password or a variety of.
The application also proposed a kind of private data guard system, including terminal, server and above-mentioned private data Protective device.
The application also proposed a kind of private data guard method, comprising steps of being inputted by human-computer interaction cryptographic interface Password;Password acceptance module receives the input password from human-computer interaction cryptographic interface;The verification of cryptographic check module checks comes from Whether the password of password acceptance module is consistent with the encrypted message for being stored in advance in terminal;If above-mentioned verification check results one It causes, does not then start programming store-memory module;If above-mentioned verification check results are inconsistent, start programming storage memory Module, and remove the software program data in privacy of user data or terminal.
It further, then can self-destruction after prompting user to fail N+M times again after n times attempt input password and authentication failed Private data.
Further, after N+M trial fails, then start programming store-memory module and remove all numbers of users According to.
Further, wherein N >=1, M >=1.
Further, after in no cryptographic state or typing proper password, cryptographic check module is verified by verification, this When user can enter password set interface reset presetting cipher, to carry out subsequent protection privacy of user data and terminal.
Compared with prior art, the application has the following technical effect that
The application provides private data for the user for the consumer intelligent terminal that high frequency in daily life uses Protection, avoids privacy of user data from being compromised, important application is avoided to be invaded, or even by allowing the intelligent terminal to become " brick ", It can also be used after being stolen to avoid the intelligent terminal.
Detailed description of the invention
By reading a detailed description of non-restrictive embodiments in the light of the attached drawings below, the application's is other Feature, objects and advantages will become more apparent upon:
Fig. 1: the application private data guard apparatus structure schematic diagram;
Fig. 2: flow diagram when password is preset in the application;
Fig. 3: the application private data guard device using effect schematic diagram;
Fig. 4: the application private data guard system structure diagram;
Fig. 5: the application private data guard method flow chart.
Specific embodiment
It is described further below with reference to technical effect of the attached drawing to the design of the application, specific structure and generation, with It is fully understood from the purpose, feature and effect of the application.
In a typical configuration of this application, terminal, the equipment of service network include one or more processors (example Such as central processing unit (Central Processing Unit, CPU)), input/output interface, network interface and memory.
Memory may include the non-volatile memory in computer-readable medium, random access memory (Random Access Memory, RAM) and/or the forms such as Nonvolatile memory, such as read-only memory (Read-Only Memory, ROM) Or flash memory (flash RAM).Memory is the example of computer-readable medium.
Computer-readable medium includes permanent and non-permanent, removable and non-removable media, can be by any side Method or technology realize that information stores.Information can be computer readable instructions, data structure, the module of program or other numbers According to.The example of the storage medium of computer include, but are not limited to phase change memory (Phase Change RAM, PRAM), it is static with Machine accesses memory (Static Random Access Memory, SRAM), dynamic random access memory (Dynamic Random Access Memory, DRAM), other kinds of random access memory (RAM), read-only memory (ROM), electricity can Erasable programmable read-only memory (EPROM) (Electrically Erasable Programmable Read-Only Memory, EEPROM), flash memory or other memory techniques, CD-ROM (Compact Disc Read-Only Memory, CD- ROM), digital versatile disc (Digital Versatile Disc, DVD) or other optical storage, magnetic cassettes, tape Disk storage or other magnetic storage devices or any other non-transmission medium, can be used for storing can be accessed by a computing device Information.
As shown in Figure 1 to Figure 3, a kind of private data guard device of the present embodiment, comprising: password acceptance module receives and From the input password of human-computer interaction cryptographic interface;Cryptographic check module, for checking password of the verification from password acceptance module It is whether consistent with the encrypted message for being stored in advance in terminal;And programming store-memory module, for removing privacy of user number According to or terminal in software program data.
In the present embodiment, the password includes one of number, letter, figure, fingerprint or iris password or a variety of.
Wherein, the password acceptance module receives close from human-computer interaction as the first line of defence after input password The Password Input at code interface, before transmission input password is to cryptographic check module, which can not carry out any operation and lead to Letter.
The cryptographic check module is responsible for password of the verification verification from password acceptance module and is stored in advance in terminal Whether encrypted message is consistent, which can be in the cryptographic check type that the cryptographic check module can be supported It is any, if verification passes through, do not start programming store-memory module, if verification does not pass through, starts programming storage Memory module.
The programming store-memory module once starts, then can be similar to the removing privacy of user number of low-level formatting rank According to or equipment in any software program data etc., data any in this way will not be all compromised, and any application will not all be invaded, should Intelligent terminal becomes " brick " completely.
Further, the password acceptance module, cryptographic check module and programming store-memory module are integrated Formula setting.The integral type set-up mode can reduce the volume of device, make the small and exquisite facilitation of device.
Preferably, the password acceptance module, cryptographic check module and programming store-memory module are integrated in same It is arranged in one chip.
In one example, as shown in figure 4, the application also proposed a kind of private data guard system, including terminal, service Device and above-mentioned private data guard device.
The terminal can be catv terminal or wireless terminal.Terminal is also referred to as system, equipment, subscriber unit, subscriber It stands, movement station, mobile station, mobile device, distant station, remote terminal, access terminal, user terminal, intelligent terminal, communication are set Standby, user agent, user equipment or user equipment (UE).Wireless terminal can be cellular phone, satellite phone, wireless phone, Session initiation Protocol (SIP) phone, wireless local loop (WLL) stand, personal digital assistant (PDA), have wireless connection capability Handheld device, calculate equipment or be connected to other processing equipments of radio modem, particularly, which can be with It is that mobile phone, laptop, tablet computer, PDA, personal computer etc. can be realized setting for information processing unit linkage function It is standby.
In one example, as shown in figure 5, the application also proposed a kind of private data guard method, comprising steps of
Step 1 inputs password by human-computer interaction cryptographic interface;
Wherein, which includes but is not limited to one of number, letter, figure, fingerprint or iris password or a variety of.
Step 2, password acceptance module receive the input password from human-computer interaction cryptographic interface;
Step 3, cryptographic check module checks verify the password from password acceptance module and are stored in advance in the close of terminal Whether code information is consistent;
It wherein, then can self-destruction privacy after prompting user to fail N+M times again after n times attempt input password and authentication failed Data;After N+M trial failure, then starts programming store-memory module and remove all customer data.
Wherein, the specific setting numerical value of N >=1, M >=1, N and M can be suitably adjusted according to the actual situation, e.g., N+ M times is 1+1 times, 3+1 times or 4+1 times, and setting number disclosed above is used only for example, not to the protection of the application Range causes to limit.
Step 4 does not start programming store-memory module if above-mentioned verification check results are consistent;If above-mentioned core It is inconsistent to check results, then start programming store-memory module, and remove the software journey in privacy of user data or terminal Ordinal number evidence.
As shown in Fig. 2, certainly, after in no cryptographic state or typing proper password, cryptographic check module passes through verification Verification, user can reset presetting cipher into password set interface at this time, to carry out subsequent protection privacy of user data And terminal.
As shown in figure 3, when anyone attempts illegally to crack numerical ciphers or graphical passwords or biometrics password etc. no after booting It is confined to this cryptography scheme;It, then can self-destruction private data after prompting user to fail N+M times again after n times are attempted to fail;Work as N+ After M trial failure, start all personal user's data of self-destruction individual privacy data dump.
Further, software in terminal can also be removed while removing all personal user's data reach mobile phone can not open Machine becomes the purpose of " brick ".
The application provides privacy of user number for the user for the consumer intelligent terminal that high frequency in daily life uses According to protection, avoid privacy of user data from being compromised, important application avoided to be invaded, in addition by allow the intelligent terminal become " brick Head ", can also use after being stolen to avoid the intelligent terminal.
Above embodiments are only to illustrate the technical solution of the application and non-limiting, referring to preferred embodiment to the application into Detailed description is gone.Those skilled in the art should understand that the technical solution of the application can be modified or be waited With replacement, without departing from the spirit and scope of technical scheme, should all cover within the scope of claims hereof.

Claims (10)

1. a kind of private data guard device characterized by comprising
Password acceptance module receives the input password from human-computer interaction cryptographic interface;
Cryptographic check module, for checking the password verified from password acceptance module and the encrypted message for being stored in advance in terminal It is whether consistent;And
Programming store-memory module, for removing the software program data in privacy of user data or terminal.
2. private data guard device according to claim 1, which is characterized in that the password acceptance module, password school Test module and the setting of programming store-memory module integration-in-one.
3. private data guard device according to claim 2, which is characterized in that the password acceptance module, password school It tests module and programming store-memory module is integrated in and is arranged in same chip.
4. private data guard device according to any one of claims 1 to 3, which is characterized in that the password includes number One of word, letter, figure, fingerprint or iris password are a variety of.
5. a kind of private data guard system, which is characterized in that including terminal, server and as described in Claims 1-4 Private data guard device.
6. a kind of private data guard method, which is characterized in that comprising steps of
Password is inputted by human-computer interaction cryptographic interface;
Password acceptance module receives the input password from human-computer interaction cryptographic interface;
Cryptographic check module checks password of the verification from password acceptance module and be stored in advance in terminal encrypted message whether Unanimously;
If above-mentioned verification check results are consistent, programming store-memory module is not started;
If above-mentioned verification check results are inconsistent, start programming store-memory module, and remove privacy of user data or Software program data in terminal.
7. private data guard method according to claim 6, which is characterized in that when n times attempt input password and verify It, then can self-destruction private data after prompting user to fail N+M times again after failure.
8. private data guard method according to claim 7, which is characterized in that after N+M trial failure, then start Programming store-memory module simultaneously removes all customer data.
9. private data guard method according to claim 7 or 8, which is characterized in that wherein, N >=1, M >=1.
10. according to the described in any item private data guard methods of claim 6 to 8, which is characterized in that when in no password shape After state or typing proper password, cryptographic check module is by verification verification, and user can enter password set interface again at this time Presetting cipher is set, to carry out subsequent protection privacy of user data and terminal.
CN201910081002.0A 2019-01-28 2019-01-28 A kind of private data guard device, system and method Pending CN109784093A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910081002.0A CN109784093A (en) 2019-01-28 2019-01-28 A kind of private data guard device, system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910081002.0A CN109784093A (en) 2019-01-28 2019-01-28 A kind of private data guard device, system and method

Publications (1)

Publication Number Publication Date
CN109784093A true CN109784093A (en) 2019-05-21

Family

ID=66501409

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910081002.0A Pending CN109784093A (en) 2019-01-28 2019-01-28 A kind of private data guard device, system and method

Country Status (1)

Country Link
CN (1) CN109784093A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110412511A (en) * 2019-07-17 2019-11-05 上海龙旗科技股份有限公司 Follow-up mechanism and method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
CN105898011A (en) * 2015-10-26 2016-08-24 乐视致新电子科技(天津)有限公司 Hardware cipher-based mobile phone data protection method and device
KR101668958B1 (en) * 2015-07-27 2016-10-24 건양대학교산학협력단 Security system using a mobile smart terminal and facial recognition

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
KR101668958B1 (en) * 2015-07-27 2016-10-24 건양대학교산학협력단 Security system using a mobile smart terminal and facial recognition
CN105898011A (en) * 2015-10-26 2016-08-24 乐视致新电子科技(天津)有限公司 Hardware cipher-based mobile phone data protection method and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110412511A (en) * 2019-07-17 2019-11-05 上海龙旗科技股份有限公司 Follow-up mechanism and method
CN110412511B (en) * 2019-07-17 2022-03-15 上海龙旗科技股份有限公司 Tracking device and method

Similar Documents

Publication Publication Date Title
JP6129325B2 (en) Method, system, and terminal for encrypting and decrypting application program in communication terminal
CN110321696B (en) Account security protection method and system based on small program
CA2665961C (en) Method and system for delivering a command to a mobile device
CN101772017A (en) Method for remotely destroying information of communication terminal and communication terminal thereof
CN100353787C (en) Security guarantee for memory data information of mobile terminal
EP2881863A1 (en) Method for implementing encryption in storage card, and decryption method and device
EP2835997B1 (en) Cell phone data encryption method and decryption method
CN101488111A (en) Identification authentication method and system
CN104346579A (en) Method, device and system for protecting private information of mobile terminal
CN104123506A (en) Data access method and device and data encryption storage and access method and device
CN107124279B (en) Method and device for erasing terminal data
CN114567470B (en) SDK-based multi-system key splitting verification system and method
EP1107627A1 (en) A method for protecting user data stored in memory of a mobile communication device, particularly a mobile phone
CN102521169B (en) Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
WO2011130970A1 (en) Device and method for protecting data of mobile terminal
US20170091483A1 (en) Method and Device for Protecting Address Book, and Communication System
WO2013182103A2 (en) Encryption and decryption terminal and encryption and decryption method applied to same
CN101262669B (en) A secure guarantee method for information stored in a mobile terminal
CN101820593A (en) Intelligent SIM card and method for realizing transmission and processing of data short message through same
CN109784093A (en) A kind of private data guard device, system and method
CN102685326A (en) Message encryption method and device and mobile terminal
CN101272248B (en) Dynamic cipher authentication system
CN102244860A (en) Method, system and server for preventing communication information of mobile terminal from being monitored
CN104901967A (en) Registration method for trusted device
CN105426712A (en) Application encryption method and apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20210409

Address after: Room 903, No.1, Lane 399, shengxia Road, China (Shanghai) pilot Free Trade Zone, Pudong New Area, Shanghai, 201203

Applicant after: Shanghai Haocheng Information Technology Co.,Ltd.

Address before: Floor 1, Building 401 Caobao Road, Xuhui District, Shanghai, 2003

Applicant before: SHANGHAI LONGCHEER TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
RJ01 Rejection of invention patent application after publication

Application publication date: 20190521

RJ01 Rejection of invention patent application after publication