CN110008672A - A kind of mobile device method for secret protection and system - Google Patents

A kind of mobile device method for secret protection and system Download PDF

Info

Publication number
CN110008672A
CN110008672A CN201810037448.9A CN201810037448A CN110008672A CN 110008672 A CN110008672 A CN 110008672A CN 201810037448 A CN201810037448 A CN 201810037448A CN 110008672 A CN110008672 A CN 110008672A
Authority
CN
China
Prior art keywords
equipment
wearable device
information
user
binding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810037448.9A
Other languages
Chinese (zh)
Inventor
李佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201810037448.9A priority Critical patent/CN110008672A/en
Publication of CN110008672A publication Critical patent/CN110008672A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention discloses a kind of method and system.The method: the equipment for storing privacy information is bound with one or two wearable device (bracelet) first.It needs user to input password or validation problem and answer when binding, and acquires one of face characteristic, fingerprint, retina characteristic, be stored in wearable device after two kinds of information conversions.When equipment connects wearable device, need to verify password or validation problem answer, and verify to one of fingerprint, face, retina.Check that information, equipment and wearable device carry out the validation-cross of above-mentioned data in equipment, it is legal to verify, and allows to check sensitive information.When equipment and the disconnection of the wearable device of binding, forbid checking sensitive information.When unbinding wearable device, check password and characteristics of human body simultaneously are needed.

Description

A kind of mobile device method for secret protection and system
Technical field
The present invention relates to telecommunications encryption technology field more particularly to a kind of mobile device method for secret protection.
Background technique
When mobile terminal checks privacy information or sensitive information, at this point, if the user of the mobile terminal is not mobile whole End side, may bring the hidden danger of information leakage.Currently, having for the above-mentioned main solution of problem: 1) being arranged hidden Secret code;2) privacy information is encrypted, is decrypted manually by user.Although above two scheme has reached protection information The purpose that do not reveal, but bring inconvenience to users simultaneously.For example, scheme one needs to input password before checking every time, operate Cumbersome, user experience is poor;Scheme two also needs to be encrypted manually, and decryption makes troubles to user, reduces user's body It tests.
Summary of the invention
The purpose of the invention is to overcome the deficiencies of existing technologies, a kind of more convenient, safer solution is provided. The present invention provides a kind of mobile device method for secret protection and system, software, terminal, wearable device.It looks on the mobile apparatus When seeing privacy information, by the key verifying one or more wearable devices and providing automatic simultaneously, after receiving key, then pass through Fingerprint or face characteristic verify user's identity, can effectively improve the personal secrets of mobile device, while guaranteeing ease for use, Reduce operation difficulty.
Technical solution of the present invention bring the utility model has the advantages that
When mobile terminal checks privacy information.Mobile device sends from trend wearable device and requests, and wearable device exists After receiving the request, the key comprising face characteristic data is sent to mobile device.Mobile device receives binding wearable device After key, using the preceding camera of mobile device, face characteristic is scanned, after the two matching, is allowed to privacy-sensitive Information is checked.When mobile device and the wearable device of binding disconnect, mobile device forbids looking into sensitive information It sees.When there is malicious user to attempt to check privacy information in the case where unauthorized, evidence obtaining of taking pictures is carried out to malicious user, simultaneously The subsequent processings such as achieved and alerted, alarmed.This method and system substantially increase the personal secrets of mobile device, It reduces simultaneously using difficulty.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some examples of implementation of invention without creative efforts, may be used also for those of ordinary skill in the art To obtain other attached drawings according to these attached drawings.
Fig. 1 is process flow diagram of the invention;
Fig. 2 is unbinding process flow diagram of the invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
Steps are as follows for the main realization of the invention:
1. installing software matched with wearable device on the mobile apparatus.
2. configuration needs the wearable device bound in software, worn by what MAC Address, Bluetooth address mark can connect Wear equipment.
3. configuring the connection verification mode of wearable device in software, password, validation problem, characteristics of human body's number can choose According to three kinds.
4. the verification mode of sensitive information is checked in configuration in software, password, validation problem, characteristics of human body's number can choose According to three kinds.
5. the laissezpasser characteristics of human body duration is configured in software, it, whithin a period of time, can after through authentication Laissezpasser characteristics of human body checks sensitive information.
6. the wearable device of configuration verification information storage in software, it can choose and be stored in one or more and different wear It wears in equipment.
7. configuration releases the verification mode of wearable device binding in software, input password or input verifying can choose Problem.
8. configuring alarm mode and evidence collection mode in software.
9. opening wearable device, the software kit of mobile device is opened, carries out first time binding.
10. after mobile device and wearable device successful connection, password or validation problem and problem answers are inputted by user, and Acquire finger print information or face characteristic, retinal information.These information can be stored on wearable device.
11. after disconnecting, when wearable device needs to be again coupled to mobile device, it is necessary to input preset password by user Perhaps it validation problem or is verified by fingerprint, face characteristic, retinal information, after verifying successfully, wearable device can connect Connect mobile device.
12. user browses the sensitive information of mobile device, device software system sends to the wearable device of binding and requests.
13. wearable device sends verification information to equipment.
14. being configured according to verifying, equipment acquires the physical characteristic data of user, or user is required to input password, verifying One of problem answers.
15. whether the verification information and the collected verification information that verify the transmission of wearable device are consistent.If consistent, Then by verifying, allow to check sensitive information.
16. verification failure shows camouflage interface and information, while starting alarming processing program into defence mode.
17. lose in wearable device, or need to bind again, user needs to input password or validation problem, Then (fingerprint, face, retina) is verified by characteristics of human body, it just can be unbinding.
18. wearable device and equipment disconnect, the operation requests of all pairs of sensitive informations of device mask.
The embodiment of the present invention has been described in detail above, specific case used herein to the principle of the present invention and Embodiment is expounded, and the above description of the embodiment is only used to help understand the method for the present invention and its core ideas; At the same time, for those skilled in the art can in specific embodiments and applications according to the thought of the present invention There is change place, in conclusion the contents of this specification are not to be construed as limiting the invention.

Claims (7)

1. a kind of method for protecting privacy and system.It is characterized in that, storage privacy information equipment firstly the need of with one Or multiple wearable devices (bracelet) are bound.First binding needs to be inputted password or validation problem and answer by user, and Face characteristic, fingerprint, the retina of user are scanned, which is stored in wearable device after conversion.It is checked in terminal When the privacy informations such as address list, short message, message registration, equipment sends to wearable device and requests, and wearable device is asked receiving this After asking, the key comprising physical characteristic data is sent to equipment.After equipment receives the key of binding wearable device, equipment is utilized Preceding camera or fingerprint sensor, are scanned characteristics of human body, after the two matching, allow to look into privacy-sensitive information It sees.It fails to match, carries out evidence obtaining of taking pictures to user, while proof data being achieved, and uploads to specified mobile phone or server, And alarm is sent to preset server or mobile phone, or the subsequent processing directly alarmed.When the wearing of equipment and binding Equipment disconnects, and equipment forbids checking sensitive information.When unauthorized user attempts to release the binding of wearable device, Equipment carries out evidence obtaining of taking pictures to illegal unbundlings person automatically, and sends alarm and carry out to preset server or mobile phone, or directly The subsequent processing of alarm.
2. system according to claim 1, which is characterized in that there is binding between the equipment and the wearable device Relationship, wearable device can provide the verification information of equipment needs.The method also includes: except wearable device provides verification information Outside, it is also necessary to while one of face characteristic, fingerprint, retina are carried out to authorized user by equipment and verified, confirm The wearable device is possessed by device authorization user.
3. system according to claim 1, which is characterized in that equipment can be by inputting password or validation problem and answering Case, and one of typing fingerprint, face characteristic, retina information bind one or more wearable devices, but every time only can be with One or two is connected, to prevent disguiser to be attached, steals sensitive information.
4. requiring the system according to right 1, which is characterized in that, can in continuing for some time after through authentication To exempt characteristics of human body's verifying, sensitive information is checked.
5. according to claim 1 with system described in 3, which is characterized in that user can choose equipment and meanwhile connection two wearing Equipment, the two wearable devices store a part of key respectively.When checking sensitive information, equipment needs to wear to two respectively user Wear device request key information.
6. according to claim 1 with system described in 6, which is characterized in that unauthorized user attempt unbind wearable device when, system Evidence obtaining of taking pictures can be carried out to illegal unbundlings person automatically, and sent a warning message to predetermined server or mobile phone.
7. system according to claim 1, which is characterized in that after equipment and wearable device disconnect, mobile terminal into Enter locking state, until wearable device and equipment reconnect, and at least through face characteristic, fingerprint, retina, password, One of validation problem mode verifies success.
CN201810037448.9A 2018-01-04 2018-01-04 A kind of mobile device method for secret protection and system Pending CN110008672A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810037448.9A CN110008672A (en) 2018-01-04 2018-01-04 A kind of mobile device method for secret protection and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810037448.9A CN110008672A (en) 2018-01-04 2018-01-04 A kind of mobile device method for secret protection and system

Publications (1)

Publication Number Publication Date
CN110008672A true CN110008672A (en) 2019-07-12

Family

ID=67164681

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810037448.9A Pending CN110008672A (en) 2018-01-04 2018-01-04 A kind of mobile device method for secret protection and system

Country Status (1)

Country Link
CN (1) CN110008672A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110619201A (en) * 2019-08-01 2019-12-27 努比亚技术有限公司 Terminal control method, terminal and computer readable storage medium
CN115001751A (en) * 2022-05-06 2022-09-02 上海增融信息科技有限公司 Dynamic verification method and device, electronic equipment and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110619201A (en) * 2019-08-01 2019-12-27 努比亚技术有限公司 Terminal control method, terminal and computer readable storage medium
CN115001751A (en) * 2022-05-06 2022-09-02 上海增融信息科技有限公司 Dynamic verification method and device, electronic equipment and storage medium
CN115001751B (en) * 2022-05-06 2024-01-09 上海增融信息科技有限公司 Dynamic verification method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN105847247A (en) Authentication system and working method thereof
CN109088849B (en) Method and device for authenticating a user on a vehicle
US20070050618A1 (en) Method and apparatus for user authentication
CN110035048A (en) Method for controlling the access to vehicular wireless network
CN103634477A (en) Method and system for preventing thievery of mobile phone with fingerprint device
CN101467430A (en) Portable telecommunication apparatus
CN107864124B (en) Terminal information security protection method, terminal and Bluetooth lock
CN104717224B (en) A kind of login method and device
CN100353787C (en) Security guarantee for memory data information of mobile terminal
CN105187442A (en) Vehicle authorization method, device, vehicle-mounted terminal, terminal and system
CN109618344A (en) A kind of secure connection method and device of wireless monitoring equipment
JP2021519966A (en) Remote biometric identification
CN105656870B (en) A kind of data transmission method, apparatus and system
CN104796262B (en) Data ciphering method and terminal system
CN105208045A (en) Identity authentication method, equipment and system
CN110008672A (en) A kind of mobile device method for secret protection and system
US7177425B2 (en) Device and method for securing information associated with a subscriber in a communication apparatus
CN104735651A (en) Method, system and device for safely transmitting data
CN106855924A (en) Embedded intelligent chip equipment and background application system
CN105787319A (en) Iris recognition-based portable terminal and method for same
CN107888376B (en) NFC authentication system based on quantum communication network
CN108449181A (en) Terminal device with encryption system and its system start method
US8121580B2 (en) Method of securing a mobile telephone identifier and corresponding mobile telephone
CN105072084B (en) The method for building up of mobile terminal and external equipment data connection
CN110008761A (en) A kind of privacy information camouflage method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20190712