CN110674489B - Encryption method and mobile terminal - Google Patents

Encryption method and mobile terminal Download PDF

Info

Publication number
CN110674489B
CN110674489B CN201910867418.5A CN201910867418A CN110674489B CN 110674489 B CN110674489 B CN 110674489B CN 201910867418 A CN201910867418 A CN 201910867418A CN 110674489 B CN110674489 B CN 110674489B
Authority
CN
China
Prior art keywords
password
image
mobile terminal
determining
receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910867418.5A
Other languages
Chinese (zh)
Other versions
CN110674489A (en
Inventor
闵曲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201910867418.5A priority Critical patent/CN110674489B/en
Publication of CN110674489A publication Critical patent/CN110674489A/en
Application granted granted Critical
Publication of CN110674489B publication Critical patent/CN110674489B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Abstract

The invention provides an encryption method and a mobile terminal, wherein the method comprises the following steps: receiving a first selection operation of a user on at least one password image and a second selection operation on at least one key area of the password image; determining the password image and each key area of the password image as the password of the mobile terminal; the mobile terminal or the application program installed in the mobile terminal is encrypted according to the password, so that the personalization of the password can be increased, the privacy when the password is input is enhanced, and the privacy and property safety of a user are guaranteed.

Description

Encryption method and mobile terminal
Technical Field
The present invention relates to the field of mobile terminal technologies, and in particular, to an encryption method and a mobile terminal.
Background
When a user uses the mobile terminal, the mobile terminal sets an unlocking password for privacy security, and related application programs also set a payment password, a login password, a bank transaction password and the like, wherein at present, the passwords are generally a sliding track password and a digital password.
The password input is privacy operation, and when the user inputs the password, the password input is easy to see by surrounding people in public places due to single password mode, so that potential safety hazards exist.
Disclosure of Invention
The embodiment of the invention provides an encryption method and a mobile terminal, and aims to solve the problems of single password and potential safety hazard in the prior art.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an encryption method, where the method includes: receiving a first selection operation of a user on at least one password image and a second selection operation on at least one target area of the password image; determining the password image and each target area of the password image as the password of the mobile terminal; and encrypting the mobile terminal or the application program installed in the mobile terminal according to the password.
In a second aspect, an embodiment of the present invention further provides a mobile terminal, where the mobile terminal includes: the device comprises a first receiving module, a second receiving module and a third receiving module, wherein the first receiving module is used for receiving a first selection operation of a user on at least one password image and a second selection operation of at least one target area of the password image; the first determining module is used for determining the password image and each target area of the password image as the password of the mobile terminal; and the encryption module is used for encrypting the mobile terminal or the application program installed in the mobile terminal according to the password.
In a third aspect, an embodiment of the present invention further provides a mobile terminal, including a processor, a memory, and a computer program stored on the memory and executable on the processor, where the computer program, when executed by the processor, implements the steps of any one of the encryption methods.
In a fourth aspect, the embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the computer program implements the steps of any one of the encryption methods.
In the embodiment of the invention, a first selection operation of a user on at least one password image and a second selection operation on at least one target area of the password image are received; determining the password image and each target area of the password image as the password of the mobile terminal; the mobile terminal or the application program installed in the mobile terminal is encrypted according to the password, so that the personalization of the password can be increased, the privacy when the password is input is enhanced, and the privacy and property safety of a user are guaranteed.
Drawings
Fig. 1 is a flowchart illustrating steps of an encryption method according to a first embodiment of the present invention;
FIG. 2 is a flowchart illustrating steps of an encryption method according to a second embodiment of the present invention;
FIG. 3 is a flow chart of the steps of an encryption method according to a third embodiment of the present invention;
FIG. 4 is a schematic interface diagram of a target area according to a third embodiment of the present invention;
fig. 5 is a schematic interface diagram of a target area according to a third embodiment of the present invention;
fig. 6 is a block diagram of a mobile terminal according to a fourth embodiment of the present invention;
fig. 7 is a block diagram of a mobile terminal according to a fifth embodiment of the present invention;
fig. 8 is a schematic diagram of a hardware structure of a mobile terminal according to a sixth embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
Referring to fig. 1, a flowchart illustrating steps of an encryption method according to a first embodiment of the present invention is shown.
The encryption method provided by the embodiment of the invention comprises the following steps:
step 101: receiving a first selection operation of at least one password image and a second selection operation of at least one target area of the password image by a user.
One image may be selected as the password image, or a plurality of images may be selected as the password image.
When the password image is one, receiving a second selection operation of the user on at least one target area in the password image, where the target area is a local area of the password image, for example: when the password image is a person image, the target area may be a five-sense organ image of the person, and when the password image is a landscape image, the target area may be an image of each object in the image.
When the number of the password images is multiple, the user selects a target area for each password image, and different password images correspond to different target areas.
Step 102: and determining the password image and each target area of the password image as the password of the mobile terminal.
Step 103: and encrypting the mobile terminal or the application program installed in the mobile terminal according to the password.
When a user unlocks the mobile terminal or inputs a password for an application program installed in the mobile terminal for payment or starts the application program, the selection of the user on a password image is received, when the selected password image is matched with any one of the pre-stored password images, each target area is selected on the password image, when the selected target area is matched with the target area of the matched pre-stored password image, the password input is successful, and the unlocking, payment, login and the like of the mobile terminal are completed.
In the embodiment of the invention, a first selection operation of a user on at least one password image and a second selection operation on at least one target area of the password image are received; determining the password image and each target area of the password image as the password of the mobile terminal; the mobile terminal or the application program installed in the mobile terminal is encrypted according to the password, so that the personalization of the password can be increased, the privacy when the password is input is enhanced, and the privacy and property safety of a user are guaranteed.
Example two
Referring to fig. 2, a flowchart of steps of an encryption method according to a second embodiment of the present invention is shown.
The encryption method provided by the embodiment of the invention comprises the following steps:
step 201: receiving a first selection operation of at least one password image and a second selection operation of at least one target area of the password image by a user.
One image may be selected as the password image, or a plurality of images may be selected as the password image.
When the password image is one, receiving a second selection operation of the user on at least one target area in the password image, where the target area is a local area of the password image, for example: when the password image is a person image, the target area may be a five-sense organ image of the person, and when the password image is a landscape image, the target area may be an image of each object in the image.
When the number of the password images is multiple, the user selects a target area for each password image, and different password images correspond to different target areas.
Step 201 may specifically be: receiving a first selection operation of a user on at least one password image; receiving a second selection operation of the key point of the password image by the user; determining the coordinates of each key point according to the second selection operation; determining areas around each coordinate according to a preset range; each region is determined as each target region of the password image.
It should be noted that, a person skilled in the art may set the preset range according to actual situations, and may set the preset range to determine the target area by taking the coordinate of the key point as a center and the radius as 5mm, or determine the target area by taking the coordinate of the key point as a center and a rectangle with a length of 1cm and a width of 1.5 cm.
After the user selects the key points, the coordinates (x, y) of each key point are determined and stored. In order to improve the use convenience, a rectangular area or a circular area around the key point selected by the user can be stored, and when password verification is performed later, the verification is passed as long as the area in the user point is in the stored area.
Step 202: a first selection order for each target region is determined.
For example: when the password image is a character image, determining a first selection sequence of the user for the images of the five sense organs, and sequentially clicking ears, eyes, a nose and a mouth. When the password image is a landscape image, the user clicks a stone, a grass, a building, and the like in sequence by clicking the object images.
Step 203: and determining the password image, each target area of the password image and the first selection sequence of each target area as the password of the mobile terminal.
The password image, each target area of the password image and the first selection sequence of each target area are used as the password, so that when a user inputs the password, the password is not easy to be recorded by others, and the security of the password is improved.
Step 204: and encrypting the mobile terminal or the application program installed in the mobile terminal according to the password.
Step 205: and when the user unlocks the mobile terminal or inputs a password in an application program installed in the mobile terminal, receiving a fifth selection operation on the target image.
When a user unlocks the mobile terminal, or needs to use an application program for payment, or logs in a certain account, a password input interface is displayed on a desktop, a payment interface or a login interface, any pre-stored password image is randomly output on the password input interface, or the user can carry out fifth selection operation on each pre-stored password image, or a plurality of images exist in the password input interface, and the user can select which pre-stored password image is.
Step 206: and receiving the clicking operation or sliding operation of the user on the sub-area in the target image under the condition that the target image is matched with any one of the password images.
Step 207: a target password image matching the target image is determined.
Step 208: and under the condition that each subarea is matched with each target area in the target password image, unlocking the mobile terminal or the application program.
And when the user is required to select which one of the pre-stored password images is the target image, and the selected target image is matched with any one of the pre-stored password images, receiving the clicking operation of each subarea in the user password image. And determining a target area of a password image prestored in the mobile terminal corresponding to the target image, and unlocking the mobile terminal and completing payment or account login when each clicked sub-area is matched with the target area.
When the target areas have selection sequences, determining whether the click sequence of each subarea is the same as the selection sequence of each target area of the target password image when the target image is matched with the target password image and each subarea of the clicked target image is matched with each target area of the target password image, and if so, unlocking the terminal, completing payment, logging in an account number and the like,
In the embodiment of the invention, a first selection operation of a user on at least one password image and a second selection operation on at least one target area of the password image are received; determining the password image and each target area of the password image as the password of the mobile terminal; the mobile terminal or the application program installed in the mobile terminal is encrypted according to the password, so that the personalization of the password can be increased, the privacy when the password is input is enhanced, and the privacy and property safety of a user are guaranteed.
EXAMPLE III
Referring to fig. 3, a flowchart of steps of an encryption method according to a third embodiment of the present invention is shown.
The encryption method provided by the embodiment of the invention comprises the following steps:
step 301: and receiving a third selection operation of the user on at least one text image.
The text image may be a single text or a plurality of texts.
Step 302: and receiving a fourth selection operation of the at least one stroke of the character image by the user.
And each character corresponds to different strokes, and when the character is a single character, the fourth selection operation of the user on each stroke of the character is received.
Step 303: a second selection order for the strokes is determined.
As shown in fig. 4, it is a schematic view of the interface of the target area, for example: when the characters are 'old' characters, old strokes are marked with 'transverse folding and folding hooks, transverse skimming hooks, vertical hooks, skimming hooks, dots', and 'transverse folding and folding hooks', and when a user clicks 'transverse folding and folding hooks, skimming hooks and dots' in sequence, the second selection sequence is 'transverse folding and folding hooks, skimming hooks and dots'.
In addition to clicking according to the stroke, the region in the stroke may be selected, and as shown in fig. 5, the order of 1 region, 2 region and 3 region may be selected as the password of the mobile terminal.
Step 304: and determining the character image, each stroke of the character image and the second selection sequence of each stroke as the password of the mobile terminal.
Step 305: and encrypting the mobile terminal or the application program installed in the mobile terminal according to the password.
And when the mobile terminal is unlocked, used for payment, account login and the like, clicking strokes in the character image, determining a click sequence, and unlocking the password, completing the payment or completing the account login if the click sequence is consistent with a pre-stored second selection sequence.
Or inputting a sliding track in the character image, wherein the sliding track is a stroke of the character, determining the stroke and the sequence corresponding to each sliding track, and unlocking the terminal and completing payment or account login when the input stroke and the sequence are consistent with the target strokes of the pre-stored character image and the sliding sequence is consistent with the pre-stored stroke sequence.
In the embodiment of the invention, a first selection operation of a user on at least one password image and a second selection operation on at least one target area of the password image are received; determining the password image and each target area of the password image as the password of the mobile terminal; the mobile terminal or the application program installed in the mobile terminal is encrypted according to the password, so that the personalization of the password can be increased, the privacy when the password is input is enhanced, and the privacy and property safety of a user are guaranteed.
Example four
Referring to fig. 6, a block diagram of a mobile terminal according to a fourth embodiment of the present invention is shown.
The mobile terminal provided by the embodiment of the invention comprises: a first receiving module 401, configured to receive a first selection operation of at least one password image by a user and a second selection operation of at least one target area of the password image; a first determining module 402, configured to determine the password image and each target area of the password image as a password of the mobile terminal; and an encryption module 403, configured to encrypt the mobile terminal or the application installed in the mobile terminal according to the password.
In the embodiment of the invention, a first selection operation of a user on at least one password image and a second selection operation on at least one target area of the password image are received; determining the password image and each target area of the password image as the password of the mobile terminal; the mobile terminal or the application program installed in the mobile terminal is encrypted according to the password, so that the personalization of the password can be increased, the privacy when the password is input is enhanced, and the privacy and property safety of a user are guaranteed.
EXAMPLE five
Referring to fig. 7, a block diagram of a mobile terminal according to a fifth embodiment of the present invention is shown.
The mobile terminal provided by the embodiment of the invention comprises: a first receiving module 501, configured to receive a first selection operation of a user on at least one password image and a second selection operation on at least one target area of the password image; a first determining module 502, configured to determine the password image and each target area of the password image as a password of the mobile terminal; an encrypting module 503, configured to encrypt the mobile terminal or the application installed in the mobile terminal according to the password
Preferably, the first receiving module 501 includes: the first receiving submodule 5011 is configured to receive a first selection operation of at least one password image by a user and a second selection operation of at least one target area of the password image; a first determination submodule 5012 for determining a first selection order for each of the target areas; the first determining module 502 comprises: the second determining submodule 5021 is configured to determine the password image, each target area of the password image, and the first selection order of each target area as the password of the mobile terminal.
Preferably, the first receiving module 501 includes: the second receiving submodule 5013 is configured to receive a first selection operation of the user on at least one password image; the third receiving submodule 5014 is configured to receive a second selection operation of the user on a key point of the password image; a third determining submodule 5015, configured to determine coordinates of each of the key points according to the second selection operation; a fourth determining submodule 5016 configured to determine an area around each of the coordinates according to a preset range; a fifth determining sub-module 5017 for determining each of the areas as each of the target areas of the password image
Preferably, the first receiving module 501 includes: the fourth receiving submodule 5018 is configured to receive, when the password image is a text image, a third selection operation of the user on at least one text image; a fifth receiving submodule 5019 for receiving a fourth selection operation of the user on at least one stroke of the text image; the sixth determining submodule 5010 is configured to determine a second selection order for the strokes; the first determining module 502 comprises: a seventh determining submodule 5022, configured to use the text image, each stroke of the text image, and the second selection order of each stroke as the password of the mobile terminal.
Preferably, the mobile terminal further includes: a second receiving module 504, configured to receive a fifth selection operation on the target image when the user unlocks the mobile terminal or inputs a password in the application installed in the mobile terminal after the encryption module 503 encrypts the mobile terminal or the application installed in the mobile terminal according to the password; a third receiving module 505, configured to receive, when the target image matches any one of the password images, a click operation or a slide operation of a user on a sub-region in the target image; a second determining module 506, configured to determine a target password image matching the target image; an unlocking module 507, configured to unlock the mobile terminal or the application program when each of the sub-areas matches each of the target areas in the target password image.
The mobile terminal provided in the embodiment of the present invention can implement each process implemented by the mobile terminal in the method embodiments of fig. 1 to fig. 3, and is not described herein again to avoid repetition.
In the embodiment of the invention, a first selection operation of a user on at least one password image and a second selection operation on at least one target area of the password image are received; determining the password image and each target area of the password image as the password of the mobile terminal; the mobile terminal or the application program installed in the mobile terminal is encrypted according to the password, so that the personalization of the password can be increased, the privacy when the password is input is enhanced, and the privacy and property safety of a user are guaranteed.
EXAMPLE five
Referring to fig. 8, a hardware structure diagram of a mobile terminal for implementing various embodiments of the present invention is shown.
The mobile terminal 600 includes, but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and a power supply 611. Those skilled in the art will appreciate that the mobile terminal architecture illustrated in fig. 8 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than those illustrated, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
A processor 610, configured to receive a first selection operation of at least one password image by a user and a second selection operation of at least one target area of the password image; determining the password image and each target area of the password image as the password of the mobile terminal; and encrypting the mobile terminal or the application program installed in the mobile terminal according to the password.
In the embodiment of the invention, a first selection operation of a user on at least one password image and a second selection operation on at least one target area of the password image are received; determining the password image and each target area of the password image as the password of the mobile terminal; the mobile terminal or the application program installed in the mobile terminal is encrypted according to the password, so that the personalization of the password can be increased, the privacy when the password is input is enhanced, and the privacy and property safety of a user are guaranteed.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 601 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 610; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 601 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio frequency unit 601 may also communicate with a network and other devices through a wireless communication system.
The mobile terminal provides the user with wireless broadband internet access through the network module 602, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 603 may convert audio data received by the radio frequency unit 601 or the network module 602 or stored in the memory 609 into an audio signal and output as sound. Also, the audio output unit 603 may also provide audio output related to a specific function performed by the mobile terminal 600 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 603 includes a speaker, a buzzer, a receiver, and the like.
The input unit 604 is used to receive audio or video signals. The input Unit 604 may include a Graphics Processing Unit (GPU) 6041 and a microphone 6042, and the Graphics processor 6041 processes image data of a still picture or video obtained by an image capturing apparatus (such as a camera) in a video capture mode or an image capture mode. The processed image frames may be displayed on the display unit 606. The image frames processed by the graphic processor 6041 may be stored in the memory 609 (or other storage medium) or transmitted via the radio frequency unit 601 or the network module 602. The microphone 6042 can receive sound, and can process such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 601 in case of the phone call mode.
The mobile terminal 600 also includes at least one sensor 605, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 6061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 6061 and/or the backlight when the mobile terminal 600 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 605 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 606 is used to display information input by the user or information provided to the user. The Display unit 606 may include a Display panel 6061, and the Display panel 6061 may be configured by a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 607 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 607 includes a touch panel 6071 and other input devices 6072. Touch panel 6071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 6071 using a finger, stylus, or any suitable object or accessory). The touch panel 6071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 610, receives a command from the processor 610, and executes the command. In addition, the touch panel 6071 can be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The user input unit 607 may include other input devices 6072 in addition to the touch panel 6071. Specifically, the other input devices 6072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a track ball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 6071 can be overlaid on the display panel 6061, and when the touch panel 6071 detects a touch operation on or near the touch panel 6071, the touch operation is transmitted to the processor 610 to determine the type of the touch event, and then the processor 610 provides a corresponding visual output on the display panel 6061 according to the type of the touch event. Although the touch panel 6071 and the display panel 6061 are shown in fig. 8 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 6071 and the display panel 6061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 608 is an interface through which an external device is connected to the mobile terminal 600. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 608 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 600 or may be used to transmit data between the mobile terminal 600 and external devices.
The memory 609 may be used to store software programs as well as various data. The memory 609 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 609 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 610 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 609 and calling data stored in the memory 609, thereby integrally monitoring the mobile terminal. Processor 610 may include one or more processing units; preferably, the processor 610 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 610.
The mobile terminal 600 may further include a power supply 611 (e.g., a battery) for supplying power to the various components, and preferably, the power supply 611 is logically connected to the processor 610 via a power management system, so that functions of managing charging, discharging, and power consumption are performed via the power management system.
In addition, the mobile terminal 600 includes some functional modules that are not shown, and are not described in detail herein.
Preferably, an embodiment of the present invention further provides a mobile terminal, which includes a processor 610, a memory 609, and a computer program stored in the memory 609 and capable of running on the processor 610, where the computer program is executed by the processor 610 to implement each process of the above encryption method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the encryption method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (12)

1. An encryption method applied to a mobile terminal, the method comprising:
receiving a first selection operation of a user on at least one password image and a second selection operation on at least one target area of the password image;
determining the password image and each target area of the password image as the password of the mobile terminal;
encrypting the mobile terminal or an application program installed in the mobile terminal according to the password;
wherein, when the password image is a text image, the target area is a stroke in the text image, and the step of determining the password image and each target area of each password image as the password of the mobile terminal includes: taking the character image, each stroke of the character image and a second selection sequence of each stroke as a password of the mobile terminal;
wherein the step of determining the password image and each target area of each password image as the password of the mobile terminal further comprises: and taking the sequence of the areas in the strokes as the password of the mobile terminal.
2. The method of claim 1, wherein the step of receiving a first selection operation of at least one password image and a second selection operation of at least one target area of the password image by a user comprises:
receiving a first selection operation of a user on at least one password image and a second selection operation on at least one target area of the password image;
determining a first selection order for each of the target regions;
the step of determining the password image and each target area of the password image as the password of the mobile terminal includes:
and determining the password image, each target area of the password image and the first selection sequence of each target area as the password of the mobile terminal.
3. The method of claim 1, wherein the step of receiving a first selection operation of at least one password image and a second selection operation of at least one target area of the password image by a user comprises:
receiving a first selection operation of a user on at least one password image;
receiving a second selection operation of the user on key points of the password image;
determining coordinates of each of the key points according to the second selection operation;
determining the area around each coordinate according to a preset range;
and determining each region as each target region of the password image.
4. The method of claim 1, wherein when the password image is a text image, the step of receiving a first selection operation of at least one password image and a second selection operation of at least one target area of the password image by a user comprises:
receiving a third selection operation of the user on at least one text image;
receiving a fourth selection operation of the user on at least one stroke of the text image;
a second selection order for the strokes is determined.
5. The method according to claim 1, wherein after the step of encrypting the mobile terminal or the application installed in the mobile terminal according to the password, the method further comprises:
receiving a fifth selection operation on a target image when a user unlocks the mobile terminal or inputs a password in an application program installed in the mobile terminal;
under the condition that the target image is matched with any one of the password images, receiving the clicking operation or sliding operation of a user on a sub-area in the target image;
determining a target password image matched with the target image;
and under the condition that each sub-area is matched with each target area in the target password image, unlocking the mobile terminal or the application program.
6. A mobile terminal, characterized in that the mobile terminal comprises:
the device comprises a first receiving module, a second receiving module and a third receiving module, wherein the first receiving module is used for receiving a first selection operation of a user on at least one password image and a second selection operation of at least one target area of the password image;
the first determining module is used for determining the password image and each target area of the password image as the password of the mobile terminal;
the encryption module is used for encrypting the mobile terminal or the application program installed in the mobile terminal according to the password; wherein, when the password image is a text image, the target area is a stroke in the text image, and the step of determining the password image and each target area of each password image as the password of the mobile terminal includes: taking the character image, each stroke of the character image and a second selection sequence of each stroke as a password of the mobile terminal;
wherein the step of determining the password image and each target area of each password image as the password of the mobile terminal further comprises: and taking the sequence of the areas in the strokes as the password of the mobile terminal.
7. The mobile terminal of claim 6, wherein the first receiving module comprises:
the first receiving submodule is used for receiving a first selection operation of a user on at least one password image and at least one second selection operation on a target area of the password image;
a first determining submodule for determining a first selection order for each of the target regions;
the first determining module includes:
and the second determining submodule is used for determining the password image, each target area of the password image and the first selection sequence of each target area as the password of the mobile terminal.
8. The mobile terminal of claim 6, wherein the first receiving module comprises:
the second receiving submodule is used for receiving a first selection operation of a user on at least one password image;
the third receiving submodule is used for receiving a second selection operation of the user on the key point of the password image;
a third determining submodule, configured to determine coordinates of each of the keypoints according to the second selection operation;
the fourth determining submodule is used for determining the area around each coordinate according to a preset range;
and the fifth determining submodule is used for determining each area as each target area of the password image.
9. The mobile terminal of claim 6, wherein the first receiving module comprises:
the fourth receiving submodule is used for receiving a third selection operation of the user on at least one character image when the password image is the character image;
a fifth receiving submodule, configured to receive a fourth selection operation of the user on at least one stroke of the text image;
a sixth determining submodule for determining a second selection order for the strokes.
10. The mobile terminal of claim 6, wherein the mobile terminal further comprises:
the second receiving module is used for receiving a fifth selection operation on the target image when a user unlocks the mobile terminal or inputs a password in the application program installed in the mobile terminal after the encryption module encrypts the mobile terminal or the application program installed in the mobile terminal according to the password;
the third receiving module is used for receiving the clicking operation or sliding operation of a user on the sub-area in the target image under the condition that the target image is matched with any one of the password images;
the second determination module is used for determining a target password image matched with the target image;
and the unlocking module is used for unlocking the mobile terminal or the application program under the condition that each sub-area is matched with each target area in the target password image.
11. A mobile terminal, characterized in that it comprises a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the encryption method according to any one of claims 1 to 5.
12. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the encryption method according to any one of claims 1 to 5.
CN201910867418.5A 2019-09-12 2019-09-12 Encryption method and mobile terminal Active CN110674489B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910867418.5A CN110674489B (en) 2019-09-12 2019-09-12 Encryption method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910867418.5A CN110674489B (en) 2019-09-12 2019-09-12 Encryption method and mobile terminal

Publications (2)

Publication Number Publication Date
CN110674489A CN110674489A (en) 2020-01-10
CN110674489B true CN110674489B (en) 2021-08-06

Family

ID=69078170

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910867418.5A Active CN110674489B (en) 2019-09-12 2019-09-12 Encryption method and mobile terminal

Country Status (1)

Country Link
CN (1) CN110674489B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609204A (en) * 2012-02-06 2012-07-25 深圳市同洲电子股份有限公司 Unlocking method, unlocking system, unlocking password setting method and unlocking password setting system
CN105426736A (en) * 2015-10-30 2016-03-23 无锡天脉聚源传媒科技有限公司 Password setting method and apparatus

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101645121A (en) * 2008-08-06 2010-02-10 深圳富泰宏精密工业有限公司 System and method for setting password protection by utilizing picture
CN103092519B (en) * 2013-01-24 2016-03-30 北京航空航天大学 A kind of touch-screen mobile phone unlock method and device
KR20150022276A (en) * 2013-08-22 2015-03-04 삼성전자주식회사 Apparatas and method for extravting a encrypted message of image file in an electronic device
CN105094652B (en) * 2014-05-07 2020-03-17 阿里巴巴集团控股有限公司 Touch screen unlocking method and device, electronic equipment, display and mobile terminal
CN105447401A (en) * 2014-08-28 2016-03-30 中国移动通信集团公司 Text encryption method and device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609204A (en) * 2012-02-06 2012-07-25 深圳市同洲电子股份有限公司 Unlocking method, unlocking system, unlocking password setting method and unlocking password setting system
CN105426736A (en) * 2015-10-30 2016-03-23 无锡天脉聚源传媒科技有限公司 Password setting method and apparatus

Also Published As

Publication number Publication date
CN110674489A (en) 2020-01-10

Similar Documents

Publication Publication Date Title
CN108491133B (en) Application program control method and terminal
CN109933273B (en) Information processing method and terminal equipment
CN109241775B (en) Privacy protection method and terminal
CN108629171B (en) Unread message processing method and terminal
CN108595946B (en) Privacy protection method and terminal
CN110457888B (en) Verification code input method and device, electronic equipment and storage medium
CN109544172B (en) Display method and terminal equipment
CN110149628B (en) Information processing method and terminal equipment
CN108710806B (en) Terminal unlocking method and mobile terminal
CN107358083B (en) Information processing method, terminal and computer readable storage medium
CN111125800B (en) Icon display method and electronic equipment
CN109740312B (en) Application control method and terminal equipment
CN111027107A (en) Object display control method and electronic equipment
CN108600492B (en) Screen unlocking method and terminal
CN108109188B (en) Image processing method and mobile terminal
CN109446794B (en) Password input method and mobile terminal thereof
CN109992939B (en) Login method and terminal equipment
CN109753776B (en) Information processing method and device and mobile terminal
CN111310250A (en) Application sharing method and electronic equipment
CN110851408A (en) File compression method, file decompression method and electronic equipment
CN107491685B (en) Face recognition method and mobile terminal
CN110717163B (en) Interaction method and terminal equipment
CN110674489B (en) Encryption method and mobile terminal
CN108595933B (en) Verification information prompting method and mobile terminal
CN111310249B (en) Information display method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant