CN110175475B - Smart card data processing method and device and computer readable storage medium - Google Patents

Smart card data processing method and device and computer readable storage medium Download PDF

Info

Publication number
CN110175475B
CN110175475B CN201910452766.6A CN201910452766A CN110175475B CN 110175475 B CN110175475 B CN 110175475B CN 201910452766 A CN201910452766 A CN 201910452766A CN 110175475 B CN110175475 B CN 110175475B
Authority
CN
China
Prior art keywords
data
smart card
index value
storage space
card chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910452766.6A
Other languages
Chinese (zh)
Other versions
CN110175475A (en
Inventor
蒋小辉
黄小鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Eastcompeace Technology Co Ltd
Original Assignee
Eastcompeace Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Eastcompeace Technology Co Ltd filed Critical Eastcompeace Technology Co Ltd
Priority to CN201910452766.6A priority Critical patent/CN110175475B/en
Publication of CN110175475A publication Critical patent/CN110175475A/en
Application granted granted Critical
Publication of CN110175475B publication Critical patent/CN110175475B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards

Abstract

The application discloses a data processing method of an intelligent card, which comprises the following steps: randomly generating an index value; selecting data with a preset length as an additional key from the corresponding address of the index value in the code area of the storage space of the smart card chip; encrypting target protection data through the additional key; storing the encrypted data obtained after encryption and the index value in a user data area of a smart card chip storage space; the technical problem that the key and the Data encrypted by the key are stored in a user Data area (namely a Data area), and a lawbreaker can decrypt the Data by using the key only by breaking the Data area so as to know the important information contained in the intelligent card is solved.

Description

Smart card data processing method and device and computer readable storage medium
Technical Field
The present application relates to the field of smart card technologies, and in particular, to a method and an apparatus for processing smart card data, and a computer-readable storage medium.
Background
A smart card is a card embedded with a microchip, and the chip is provided with a certain storage space and can store various data.
In order to prevent the data stored in the smart card from being tampered or stolen, the data needs to be encrypted before being stored. Therefore, if a lawbreaker does not have the key, the original information before the data encryption cannot be known even if the data in the intelligent card is stolen.
At present, however, the key and the Data encrypted by the key are both stored in the user Data area (i.e. Data area), and a lawless person can decrypt the Data by using the key only by breaking the Data area, thereby obtaining the important information contained in the smart card.
Disclosure of Invention
The application provides a Data processing method and device for an intelligent card and a computer readable storage medium, which solve the technical problem that a secret key and Data encrypted by the secret key are stored in a user Data area (namely a Data area), and a lawless person can decrypt the Data by using the secret key only by breaking the Data area, thereby obtaining important information contained in the intelligent card.
In view of the above, a first aspect of the present application provides a smart card data processing method, including:
randomly generating an index value;
selecting data with a preset length as an additional key from the corresponding address of the index value in the code area of the storage space of the smart card chip;
encrypting target protection data through the additional key;
and storing the encrypted data obtained after encryption and the index value in a user data area of the storage space of the smart card chip.
Preferably, the selecting data with a preset length as an additional key from the address corresponding to the index value in the code region stored in the smart card chip specifically includes:
and selecting data with a preset length as an additional secret key from the corresponding address after the starting address of the code region stored in the intelligent card chip is offset from the index value.
Preferably, the selecting data with a preset length as the extra key at the address corresponding to the offset of the index value from the starting address of the code region stored in the smart card chip specifically includes:
and selecting data with the same length as the target protection data as an additional key from the corresponding address after the starting address of the code region stored in the intelligent card chip is offset from the index value.
Preferably, the selecting, as the additional key, data having the same length as the target protection data at an address corresponding to the offset of the index value from the start address of the code region stored in the smart card chip specifically includes:
and taking out data with the same length as the target protection data as an additional key from the corresponding address after the starting address of the code region stored by the intelligent card chip is offset from the index value.
Preferably, after encrypting the target protection data by the additional key, the method further includes:
calculating the integrity of an encryption result obtained after encryption;
the storing the encrypted data obtained after encryption and the index value in the user data area of the smart card chip storage space specifically includes:
and storing the encrypted data obtained after encryption, the index value and the integrity in a user data area of a storage space of the smart card chip.
Preferably, before the selecting the data with the preset length as the additional key from the corresponding address of the index value in the code region of the smart card chip memory space, the method further includes:
and if the generated index value is 0, returning to the randomly generated index value.
Preferably, before the selecting data with a preset length as the additional key from the index value at the corresponding address in the code region of the smart card chip storage space, the method further includes:
and if the extraction value of the index value at the corresponding address in the code area of the smart card chip storage space is 0, returning to the randomly generated index value.
A second aspect of the present application provides a smart card data processing apparatus, comprising:
a generation unit configured to randomly generate an index value;
the selecting unit is used for selecting data with a preset length from the corresponding address of the index value in the code area of the storage space of the smart card chip as an additional key;
an encryption unit for encrypting the target protection data by the additional key;
and the storage unit is used for storing the encrypted data obtained after encryption and the index value in a user data area of the storage space of the smart card chip.
Preferably, the method further comprises the following steps:
the integrity calculation unit is used for calculating the integrity of an encrypted result obtained after encryption;
the storage unit is specifically configured to store the encrypted data obtained after encryption, the index value, and the integrity in a user data area of a smart card chip storage space.
A third aspect of the present application provides a computer-readable storage medium for storing program code for executing the smart card data processing method of any one of the first aspects.
According to the technical scheme, the method has the following advantages:
the application provides a smart card Data processing method, after an index value is randomly generated, a section of Data is selected from a Code area (Code area) of a smart card chip storage space according to the index value to be used as an extra key, target protection Data is encrypted by using the extra key, and the encrypted Data and the index value are stored in a user Data area (Data area). Thus, even if a lawbreaker breaks the Data area, he can only obtain the index value and the encrypted Data, and to break the encrypted Data, he first realizes that the index value can point to the additional key, and after realizing that the Code area is broken again, so that it is possible to obtain the additional key. Compared with the prior art that the encrypted Data can be cracked by only breaking one Data area, the intelligent card Data processing method provided by the application can greatly improve the information security of the intelligent card.
Drawings
Fig. 1 is a flowchart of a smart card data processing method according to a first embodiment of the present application;
fig. 2 is a flowchart of a smart card data processing method according to a second embodiment of the present application;
fig. 3 is a schematic structural diagram of a smart card data processing apparatus provided in the present application.
Detailed Description
In order to make the technical solutions of the present application better understood, the technical solutions of the present application will be clearly and completely described below with reference to the drawings in the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort belong to the protection scope of the present application.
The application provides a Data processing method for an intelligent card, which solves the technical problems that in the prior art, a secret key and Data encrypted by the secret key are both stored in a user Data area (namely a Data area), and a lawless person can decrypt the Data by using the secret key only by breaking the Data area, so that important information contained in the intelligent card can be known.
Referring to fig. 1, fig. 1 is a flowchart of a smart card data processing method in a first embodiment provided in the present application, where the method includes:
and 101, randomly generating an index value.
It should be noted that, in the present application, the randomly generated index value is associated with a specific location of the additional key in the Code area, and in the specific implementation, the index value may be made to correspond to an address in the Code area of the storage space of the smart card chip, and in this case, the index value may be a randomly generated numerical value.
And 102, selecting data with a preset length as an extra key from the corresponding address of the index value in the code area of the storage space of the smart card chip.
By the index value, an address in the Code area can be determined, and data with a preset length can be selected as an additional key at the determined address.
It will be appreciated that there are many ways in how the data is selected at the determined address. For example, data may be fetched from the address backward, data may be fetched from the address forward, or only the fetched data may be limited to include a value corresponding to the address. Of course, there are other ways, which are not listed here.
The selected data length may also be set as needed, and the application provides a preferred selection manner, that is, the selected data length is the length of the target protection data, which is specifically described later.
And 103, encrypting the target protection data through the additional key.
And 104, storing the encrypted data and the index value obtained after encryption in a user data area of the storage space of the smart card chip.
The index value is an index that points to an additional key. In order to facilitate subsequent use or retrieval of the encrypted Data by the own party, the index value may be stored in the Data area together with the encrypted Data. If necessary, the owner can find the additional key in the Code area through the index value, so as to decrypt or compare the encrypted data.
It should be noted that, since the lawbreaker does not know in advance that the index value is the key information pointing to the additional key, storing the index values together in the Data area does not reduce the security of the information. And step one, even if a lawless person knows that the lawless person needs to obtain an additional key, the lawless person needs to break the Code area additionally, and the security is greatly improved compared with the prior technical scheme.
Referring to fig. 2, fig. 2 is a flowchart of a data processing method of a smart card in a second embodiment provided in the present application, where the method includes:
step 201, randomly generating an index value.
Reference may be made to step 101 in the first embodiment described above.
Step 202, judging whether the generated index value is 0, if so, returning to step 201, otherwise, entering step 203.
If the index value is 0, the pointed additional key is relatively easy to know and is slightly weaker in security, so that the key needs to be generated again.
And 203, judging whether the extraction value of the index value at the corresponding address in the code area of the storage space of the smart card chip is 0, if so, returning to the step 201, otherwise, entering the step 204.
And step 204, starting from the corresponding address after the starting address of the code area stored in the smart card chip is offset from the index value, and taking out the data with the length same as that of the target protection data as an extra key.
The association relationship between the index value and a position in the code region can be set in various ways. The present embodiment provides a preferable way, that is, an address corresponding to the offset index value of the start address of the code region is set as an address corresponding to the index value, specifically, the extra key is selected at an address obtained by adding the index value to the start address of the code region.
In this embodiment, the extra key with a preset length is taken out from the address corresponding to the index value, where the preset length is specifically the same data length as the target protection data.
The target protection data is encrypted with the additional key, step 205.
And step 206, calculating the integrity of the encrypted result obtained after encryption.
It should be noted that the integrity calculation can be used to determine whether the data has been tampered with. If the integrity of certain data is calculated and compared with the integrity stored before, the certain data can be considered as being tampered and belongs to untrusted data.
In view of the fact that the integrity is easy to be attacked by hackers and other lawbreakers in the process of calculating the integrity, if the integrity calculation is performed before encryption, data may be tampered or stolen, therefore, in the embodiment, the integrity calculation is performed on the encryption result after encryption, so that even if lawbreakers steal data, only the encrypted data can be stolen, and important information behind the encrypted data cannot be obtained.
In addition, since the encrypted data and the target protection data substantially contain the same content, and only since the encryption behavior of the additional key is different in expression, the effect of performing the integrity calculation on the encrypted data is not the same as the effect of performing the integrity calculation on the target protection data.
And step 207, storing the encrypted data, the index value and the integrity obtained after encryption in a user data area of the storage space of the smart card chip.
The calculated integrity is stored in a Data area along with the encrypted Data and the index value, and integrity verification is conveniently carried out when the Data is taken out for use in the subsequent process.
For example, if the target protection Data stored in the Data area is sensitive Data and the sensitive Data (e.g., PIN) is taken out for comparison, the encrypted Data is first taken out from the Data area and the integrity of the encrypted Data is calculated, the calculated integrity is compared with the integrity stored in the Data area, and if the integrity is consistent, the encrypted Data is considered to be trusted. And then taking out the index value, taking out an extra key in the Code area according to the index value, encrypting the second sensitive data for comparison by using the extra key, and comparing the encrypted second encrypted data with the taken-out encrypted data.
If the target protection Data stored in the Data area is a common key, the common key is taken out for calculation, the encrypted Data is also taken out from the Data area firstly, the integrity of the encrypted Data is calculated, the calculated integrity is compared with the integrity stored in the Data area, and if the integrity is consistent, the encrypted Data is considered to be credible. And taking out the index value, and taking out the extra key in the Code area according to the index value. At this time, the encrypted data is decrypted by using the extra key, so that the original common key is restored for subsequent calculation.
In this embodiment, a method for processing Data of a smart card is provided, where after an index value is randomly generated, a segment of Data is selected from a Code area (Code area) of a storage space of a smart card chip as an additional key according to the index value, the additional key is used to encrypt target protection Data, integrity calculation is performed on the encrypted Data, and then the encrypted Data, the index value, and the integrity are stored in a user Data area (Data area). Thus, even if a lawbreaker breaks the Data area, he can only obtain the index value and the encrypted Data, and to break the encrypted Data, he first realizes that the index value can point to the key of the encrypted Data, i.e., the extra key. After recognition, the Code area is further broken to obtain an additional key, so that the encrypted data can be decrypted. In the cracking process, a lawless person needs to simultaneously crack the two storage areas of the Code area and the Data area, and compared with the prior art that the encrypted Data can be cracked by only cracking one Data area, the intelligent card Data processing method provided by the embodiment can greatly improve the information security of the intelligent card.
Secondly, the index value and the integrity are stored in the user data area, and the convenience is provided for the access of the own party to the data under the condition of not reducing the safety.
Referring to fig. 3, fig. 3 is a schematic structural diagram of a smart card data processing apparatus provided in the present application, where the apparatus includes:
a generating unit 301 for randomly generating an index value;
a selecting unit 302, configured to select data with a preset length from an address corresponding to the index value in the code region of the smart card chip storage space as an additional key;
an encryption unit 303 for encrypting the target protection data by the additional key;
and a storage unit 304, configured to store the encrypted data and the index value obtained after encryption in a user data area of a storage space of the smart card chip.
Further, still include:
a integrity calculation unit 305 configured to calculate integrity of an encrypted result obtained after encryption;
the storage unit 304 is specifically configured to store the encrypted data, the index value, and the integrity obtained after encryption in a user data area of a storage space of the smart card chip.
In this embodiment, after an index value is randomly generated, a segment of Data is selected from a Code area (Code area) of a storage space of a chip of the smart card according to the index value, the additional key is used to encrypt target protection Data, integrity calculation is performed on the encrypted Data, and then the encrypted Data, the index value, and the integrity are stored in a user Data area (Data area) together. Thus, even if a lawbreaker breaks the Data area, he can only obtain the index value and the encrypted Data, and to break the encrypted Data, he first realizes that the index value can point to the key of the encrypted Data, i.e., the extra key. After recognition, the Code area is further broken to obtain an additional key, so that the encrypted data can be decrypted. In the cracking process, a lawless person needs to simultaneously crack two storage areas, namely the Code area and the Data area, and compared with the prior art that the encrypted Data can be cracked only by cracking one Data area, the intelligent card Data processing device provided by the embodiment can greatly improve the information safety of the intelligent card.
The present application further provides a computer-readable storage medium for storing a program code for executing any one of the implementation manners of the smart card data processing method described in the foregoing embodiments.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The terms "first," "second," "third," "fourth," and the like in the description of the application and the above-described figures, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are, for example, capable of operation in sequences other than those illustrated or otherwise described herein. Moreover, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be understood that in the present application, "at least one" means one or more, "a plurality" means two or more. "and/or" for describing an association relationship of associated objects, indicating that there may be three relationships, e.g., "a and/or B" may indicate: only A, only B and both A and B are present, wherein A and B may be singular or plural. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "at least one of the following" or similar expressions refer to any combination of these items, including any combination of single item(s) or plural items. For example, at least one (one) of a, b, or c, may represent: a, b, c, "a and b", "a and c", "b and c", or "a and b and c", wherein a, b and c may be single or plural.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (10)

1. A data processing method of a smart card is characterized by comprising the following steps:
randomly generating an index value;
selecting data with a preset length as an additional key from the corresponding address of the index value in the code area of the storage space of the smart card chip;
encrypting target protection data through the additional key;
and storing the encrypted data obtained after encryption and the index value in a user data area of the storage space of the smart card chip.
2. The smart card data processing method according to claim 1, wherein the selecting data of a preset length as the extra key from the index value at the corresponding address in the code region of the smart card chip memory space specifically comprises:
and selecting data with a preset length as an additional key from the corresponding address after the starting address of the code area of the storage space of the smart card chip is offset from the index value.
3. The smart card data processing method according to claim 2, wherein the selecting data of a preset length as the extra key at the address corresponding to the offset of the index value from the starting address of the code region of the smart card chip memory space specifically comprises:
and selecting data with the same length as the target protection data as an additional key from the address corresponding to the offset of the index value from the starting address of the code area of the storage space of the smart card chip.
4. The smart card data processing method according to claim 3, wherein the selecting data having a length same as that of the target protection data as the extra key at the address corresponding to the offset from the start address of the code region of the smart card chip memory space by the index value specifically comprises:
and starting from the corresponding address after the starting address of the code area of the storage space of the smart card chip is offset from the index value, and taking out the data with the length same as that of the target protection data as an additional key.
5. The smart card data processing method of claim 1, further comprising, after encrypting the target protection data with the additional key:
calculating the integrity of an encryption result obtained after encryption;
the storing the encrypted data obtained after encryption and the index value in the user data area of the smart card chip storage space specifically comprises:
and storing the encrypted data obtained after encryption, the index value and the integrity in a user data area of a storage space of the smart card chip.
6. The smart card data processing method of claim 1, wherein before selecting the data with the preset length as the additional key from the index value at the corresponding address in the code region of the smart card chip storage space, the method further comprises:
and if the generated index value is 0, returning to the randomly generated index value.
7. The smart card data processing method of claim 6, wherein before selecting the data with the preset length as the additional key from the index value at the corresponding address in the code region of the smart card chip storage space, the method further comprises:
and if the extraction value of the index value at the corresponding address in the code area of the storage space of the smart card chip is 0, returning to the randomly generated index value.
8. A smart card data processing apparatus, comprising:
a generation unit configured to randomly generate an index value;
the selecting unit is used for selecting data with a preset length from the corresponding address of the index value in the code area of the storage space of the smart card chip as an additional key;
an encryption unit for encrypting the target protection data by the additional key;
and the storage unit is used for storing the encrypted data obtained after encryption and the index value in a user data area of the storage space of the smart card chip.
9. The smart card data processing apparatus of claim 8, further comprising:
the integrity calculation unit is used for calculating the integrity of an encrypted result obtained after encryption;
the storage unit is specifically configured to store the encrypted data obtained after encryption, the index value, and the integrity in a user data area of a smart card chip storage space.
10. A computer-readable storage medium for storing a program code for executing the smart card data processing method according to any one of claims 1 to 7.
CN201910452766.6A 2019-05-28 2019-05-28 Smart card data processing method and device and computer readable storage medium Active CN110175475B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910452766.6A CN110175475B (en) 2019-05-28 2019-05-28 Smart card data processing method and device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910452766.6A CN110175475B (en) 2019-05-28 2019-05-28 Smart card data processing method and device and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN110175475A CN110175475A (en) 2019-08-27
CN110175475B true CN110175475B (en) 2023-03-31

Family

ID=67695758

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910452766.6A Active CN110175475B (en) 2019-05-28 2019-05-28 Smart card data processing method and device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN110175475B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111209583A (en) * 2020-01-13 2020-05-29 多点(深圳)数字科技有限公司 Encryption algorithm for magnetic card data

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3456528B2 (en) * 2000-05-10 2003-10-14 日本電気株式会社 Mobile phone and data concealment method
CN105512578A (en) * 2015-12-08 2016-04-20 北京元心科技有限公司 Methods and devices for storing, deleting and reading data on SD (secure digital) card
CN105678192B (en) * 2015-12-29 2018-12-25 北京数码视讯科技股份有限公司 A kind of key application method and application apparatus based on smart card

Also Published As

Publication number Publication date
CN110175475A (en) 2019-08-27

Similar Documents

Publication Publication Date Title
CN110324143B (en) Data transmission method, electronic device and storage medium
US11669637B2 (en) Decentralized token table generation
JP6882254B2 (en) Safety verification methods based on biological characteristics, client terminals, and servers
CN102694794B (en) A kind of scene information guard method for Android application program
WO2016107024A1 (en) Information protection and display method, device and terminal
WO2017202025A1 (en) Terminal file encryption method, terminal file decryption method, and terminal
US20120284534A1 (en) Memory Device and Method for Accessing the Same
EP2521065A2 (en) Memory device and method for accessing the same
CN103914662A (en) Access control method and device of file encrypting system on the basis of partitions
CN110175475B (en) Smart card data processing method and device and computer readable storage medium
CN112199730A (en) Method and device for processing application data on terminal and electronic equipment
CN107332663A (en) Archive management method based on encryption technology
CN113726515B (en) UKEY-based key processing method, storage medium and electronic device
CN106341226A (en) Data encryption and decryption method and system
CN105354462B (en) A kind of guard method of mobile memory and mobile memory
CN111092721B (en) Method and device for setting access password
CN110110533B (en) Method, system and medium for batch encryption and unloading of electronic files with automatic identity identification
CN107222311A (en) A kind of processing system of multiple communication verification identity
CN117499159B (en) Block chain-based data transaction method and device and electronic equipment
CN111444118B (en) Process protection method, device, terminal equipment and storage medium
CN111669348B (en) Account number retrieving method and computer readable storage medium
KR20120109456A (en) Method for acquisition of software applications
CN116702217A (en) Data processing method, terminal device and storage medium
CN115171247A (en) Intelligent lock, storage method, decryption method and storage medium
CN115935384A (en) Data protection method, system, electronic equipment and computer readable storage device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant