CN113779518A - Equipment encryption method and device, terminal equipment and storage medium - Google Patents

Equipment encryption method and device, terminal equipment and storage medium Download PDF

Info

Publication number
CN113779518A
CN113779518A CN202111006060.0A CN202111006060A CN113779518A CN 113779518 A CN113779518 A CN 113779518A CN 202111006060 A CN202111006060 A CN 202111006060A CN 113779518 A CN113779518 A CN 113779518A
Authority
CN
China
Prior art keywords
encryption
decryption
instruction
control signal
controlling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111006060.0A
Other languages
Chinese (zh)
Inventor
陈迅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Great Wall Technology Group Co ltd
Original Assignee
China Great Wall Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Great Wall Technology Group Co ltd filed Critical China Great Wall Technology Group Co ltd
Priority to CN202111006060.0A priority Critical patent/CN113779518A/en
Publication of CN113779518A publication Critical patent/CN113779518A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The application is applicable to the technical field of encryption, and provides a device encryption method, a device, terminal equipment and a storage medium. In the embodiment of the application, an encryption instruction is obtained, and an encryption control signal is generated according to the encryption instruction; and controlling a first switch device to be closed according to the encryption control signal, wherein the first switch device is used for controlling a power supply to supply power to the interactive equipment, so that the information security of the terminal equipment is improved.

Description

Equipment encryption method and device, terminal equipment and storage medium
Technical Field
The present application belongs to the field of encryption technologies, and in particular, to an apparatus encryption method, apparatus, terminal device, and storage medium.
Background
With the development of society, terminal devices such as mobile phones and computers are more and more common in life of people, and the information security problem of the terminal devices is more and more emphasized by people.
Disclosure of Invention
The embodiment of the application provides a device encryption method and device, a terminal device and a storage medium, which can solve the problem of low information security of the terminal device.
In a first aspect, an embodiment of the present application provides an apparatus encryption method, including:
acquiring an encryption instruction, and generating an encryption control signal according to the encryption instruction;
and controlling a first switch device to be closed according to the encryption control signal, wherein the first switch device is used for controlling a power supply to supply power to the interactive equipment.
In one embodiment, the interaction device includes an input device and a data transmission device.
In one embodiment, prior to obtaining the encryption instructions, comprising:
and acquiring a key signal, and generating an encryption instruction when detecting that the key signal meets a preset encryption triggering condition.
In one embodiment, after detecting that the key signal satisfies a preset encryption triggering condition, the method includes:
acquiring input information, and generating a decryption trigger condition according to the input information.
In one embodiment, after controlling the switch device to be turned off according to the encryption control signal, the method includes:
acquiring a decryption instruction, and generating a decryption control signal according to the decryption instruction;
controlling a second switching device to be started according to the decryption control signal, wherein the second switching device is used for controlling a power supply to supply power to the identity detection equipment;
and acquiring the identity information acquired by the identity detection equipment, and controlling the first switch device to be switched on when the identity information meets a preset decryption condition.
In one embodiment, the identity detection device comprises a camera, a keyboard and a fingerprint input device.
In one embodiment, a current state and a key signal are acquired, and a decryption instruction is generated when the current state and the key signal are detected to meet a preset decryption trigger condition.
In a second aspect, an embodiment of the present application provides an apparatus encryption device, including:
the acquisition module is used for acquiring an encryption instruction and generating an encryption control signal according to the encryption instruction;
and the control module is used for controlling the first switch device to be closed according to the encryption control signal, and the first switch device is used for controlling the power supply to supply power to the interactive equipment.
In a third aspect, an embodiment of the present application provides a terminal device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the steps of any one of the device encryption methods when executing the computer program.
In a fourth aspect, an embodiment of the present application provides a computer-readable storage medium, where a computer program is stored, and the computer program, when executed by a processor, implements the steps of any one of the above-mentioned device encryption methods.
In a fifth aspect, embodiments of the present application provide a computer program product, which, when run on a terminal device, causes the terminal device to execute any one of the device encryption methods in the first aspect.
In the embodiment of the application, the encryption instruction is obtained to know that encryption operation is required currently, so that an encryption control signal is generated according to the encryption instruction, and the first switch device is controlled to be turned off according to the encryption control signal, and the first switch device is used for controlling the power supply to supply power to the interactive device. The starting state of the interactive equipment which can interact with the terminal equipment is controlled, and encryption is carried out in a physically isolated mode, so that the information security of the terminal equipment is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
Fig. 1 is a first flowchart of an apparatus encryption method provided in an embodiment of the present application;
fig. 2 is a second flowchart of an apparatus encryption method provided in an embodiment of the present application;
fig. 3 is a schematic structural diagram of an encryption apparatus of a device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present application.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. It will be apparent, however, to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It should also be understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to" determining "or" in response to detecting ". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
Furthermore, in the description of the present application and the appended claims, the terms "first," "second," "third," and the like are used for distinguishing between descriptions and not necessarily for describing or implying relative importance.
Fig. 1 is a schematic flowchart of a device encryption method in an embodiment of the present application, where an execution main body of the method may be a terminal device, and as shown in fig. 1, the device encryption method may include the following steps:
and S101, acquiring an encryption command and generating an encryption control signal according to the encryption command.
In this embodiment, after acquiring the encryption instruction, the control device in the terminal device generates a corresponding control signal, where the encryption control signal is a control signal generated by the control device for the terminal device that needs to be encrypted currently, so as to encrypt the terminal device according to the control signal.
Optionally, the control device may adopt an Embedded Controller (EC), and be integrated on a main board of the terminal device.
In one embodiment, before step S101, the method may include: the terminal equipment acquires a key signal generated by user operation, detects the key signal, and generates an encryption instruction when detecting that the key signal meets a preset encryption triggering condition so as to facilitate the control device to generate an encryption control signal. For example, when a user presses the encryption key, a key signal is generated, and if the position of the key signal is detected to be the position of the preset encryption key, the detected key signal meets the preset encryption triggering condition. The encryption key includes, but is not limited to, a switch key, at least one key at a preset position, and the like.
Further, the encryption key may be further conditioned to obtain the encryption trigger condition, where the key pressing manner for setting the encryption trigger condition according to the encryption key includes, but is not limited to, pressing the encryption key a preset number of times, pressing the encryption key a preset duration, pressing the encryption key sequentially or simultaneously when there are at least two encryption keys, and the like, and the setting of the encryption trigger condition may also be any combination of at least two of the above key pressing manners. For example, the encryption trigger condition is obtained by pressing the a key twice and then pressing the B key twice, and the encryption trigger condition is obtained by simultaneously pressing the Ctrl + M combination key of the keyboard.
In one embodiment, after detecting that the key signal meets the preset encryption triggering condition, the method includes: the method comprises the steps of acquiring input information, generating a decryption trigger condition according to the input information, namely, confirming the decryption trigger condition required by decryption while encrypting, so that when a signal acquired by a control device meets the decryption trigger condition, a related decryption operation can be executed, namely, a second switch device is started for identity verification.
In one embodiment, after the encryption instruction is obtained, the encryption instruction can be verified to judge whether the identity of the current operator has the authority, and an encryption control signal is generated according to the encryption instruction after the authority is determined, so that the security of encryption control is improved, and the identity information of the current operator can be detected through the identity detection device.
The specific example is not limited, the preset encryption triggering condition is that the start key is pressed twice, the identification mode is fingerprint identification, when encryption is needed, the user presses the start key twice, a prompt is popped up to input a fingerprint interface, after the user inputs a fingerprint through fingerprint input equipment, the control device obtains the input fingerprint through the fingerprint input equipment and performs identity verification, and after the identity verification is successful, an encryption control signal is generated according to an encryption instruction, so that the disabling of the interactive equipment is realized.
In one embodiment, whether the encryption triggering condition is met or not can be judged according to the key signal and the current state of the terminal equipment, and then the encryption control signal is generated according to the encryption instruction, so that the security of encryption control is improved.
Specifically, by way of example and not limitation, when the current state of the terminal device is set to be a normal use state, that is, in a non-screen-locked state, the combination key Ctrl + M of the keyboard is pressed simultaneously to obtain an encryption trigger condition, and the identification mode is a password detection identity.
Specifically, for example but not by way of limitation, when the current state of the terminal device is set to be a screen locking state, the key is pressed twice to obtain an encryption trigger condition, the identification manner is fingerprint identification, taking a computer notebook as an example, when a user is executing USB flash disk data transmission or network file downloading under the screen locking of the computer notebook, and encryption is required, the user presses the key twice to pop up a prompt to enter a fingerprint interface, after the user enters a fingerprint through fingerprint entry equipment, the control device obtains the entered fingerprint through the fingerprint entry equipment, performs identity authentication, and after the identity authentication is successful, an encryption control signal is generated according to an encryption instruction, so that the disabling of the interactive equipment is realized, namely the data transmission equipment required by the operation is disabled.
And S102, controlling a first switch device to be closed according to the encryption control signal, wherein the first switch device is used for controlling a power supply to supply power to the interactive equipment.
In this embodiment, the control device controls the first switch device to be turned off according to the generated encryption control signal, so as to cut off the power supply of the interactive device, and stop the operation of the interactive device. It can be understood that, in the embodiment, starting with pure firmware, the encryption is directly implemented by powering off the first switching device interaction device, so as to achieve the purpose of disabling the terminal device, and thus, the encryption of the terminal device is implemented by physically isolating the input/output of the terminal device, thereby improving the encryption reliability, reducing the instability of encryption through software, avoiding the situation of encryption failure caused by the influence of corresponding virus change software on the terminal device, and integrally improving the information security of the terminal device.
In one embodiment, the interaction device includes, but is not limited to, an input device, a data transmission device, and the like. The input device includes but is not limited to a keyboard, a mouse, a touch screen, etc.; the data transmission device includes, but is not limited to, a USB interface, a TypeC interface, a network interface (RJ45 interface), and the like.
In one embodiment, as shown in fig. 2, after step S102, the method includes:
step S201, acquiring a decryption instruction, and generating a decryption control signal according to the decryption instruction;
in this embodiment, after acquiring the decryption instruction, the control device in the terminal device generates a corresponding control signal, where the decryption control signal is a control signal generated by the control device for the terminal device that needs to be decrypted currently, so as to perform decryption according to the control signal.
In one embodiment, before step S201, it may include: the terminal equipment acquires the current state of the terminal equipment and a key signal generated by user operation, and generates a decryption instruction when detecting that the current state and the key signal meet a preset decryption triggering condition so that the control device can generate a decryption control signal. For example, when the current state is that the PC is not locked and the PC is in an encrypted state, a decryption key is preset, and when a user presses the decryption key, a key signal is generated, and when the position of the key signal is detected to be the position of the preset decryption key, it is indicated that the detected key signal meets a preset decryption trigger condition. The current state includes, but is not limited to, an encryption state, a decryption state, a screen locking state, a normal use state, and the like; the decryption key includes, but is not limited to, a switch key, at least one key of a preset position, and the like.
Further, the decryption key may be further conditionally set to obtain the decryption trigger condition, where the key ways for setting the decryption trigger condition according to the decryption key include, but are not limited to, pressing the decryption key a preset number of times, pressing the decryption key a preset duration, and pressing the decryption key sequentially or simultaneously when there are at least two decryption keys, and the setting of the decryption trigger condition may also be any combination of at least two of the above key ways. For example, the decryption trigger condition is obtained by pressing the a key twice and then pressing the B key twice, and the decryption trigger condition is obtained by simultaneously pressing the Ctrl + M combination key of the keyboard.
Step S202, controlling a second switch device to be turned on according to the decryption control signal, wherein the second switch device is used for controlling a power supply to supply power to the identity detection equipment;
in this embodiment, the control device controls the second switch device to be turned on according to the generated decryption control signal, that is, turns on the identity detection device for identity authentication, so as to determine whether the currently operating user is legal through identity authentication. It can be understood that, in the embodiment, starting with pure firmware, the identity detection device is directly turned on through the second switch device to realize the identity verification of the current operating user, so as to achieve the purpose of whether the terminal device can be started, thereby improving the reliability during decryption and improving the information security of the terminal device. The identity detection device includes, but is not limited to, a camera, a keyboard, a fingerprint input device, and the like. It can be understood that above-mentioned camera can be used to face identification and detects the identity, and above-mentioned keyboard can be used to the password and detect the identity, and above-mentioned fingerprint is typeeed equipment and can be used to the fingerprint and detect the identity.
The specific example is not limited, the preset decryption triggering condition is that the start key is pressed twice, the identification mode is fingerprint identification, when decryption is needed, a user presses the start key twice to generate a decryption control signal, then the second switch device is controlled to be started, a prompt input fingerprint interface is popped up, after the user inputs a fingerprint through the fingerprint input device, the control device obtains the input fingerprint through the fingerprint input device and carries out identification verification, and after the identification verification is successful, the first switch device is controlled to be started, so that the forbidden of the interactive device is realized.
And step S203, acquiring the identity information acquired by the identity detection equipment, and controlling the first switch device to be turned on when the identity information meets the preset decryption condition.
In this embodiment, when the identity authentication passes, it indicates that the currently operating user is legal, and the control device controls the first switch device to turn on, so as to recover the power supply of the related interactive device.
Specifically, for example and without limitation, when the current state of the terminal device is set to be a normal use state, that is, in a non-screen-locked state, the combination key Ctrl + M is pressed at the same time to obtain a decryption trigger condition, and the identification mode is a password detection identity, taking a PC as an example, when a user normally uses the PC and needs decryption, the user presses the combination key Ctrl + M at the same time, the control device generates a decryption control signal, pops up a prompt password input interface according to the decryption control signal, after the user inputs a password through the keyboard, the control device obtains an entered fingerprint through a fingerprint entry device and performs identity verification, and when the identity information meets a preset decryption condition, the first switch device is controlled to be turned on, so that the interactive device is enabled.
Specifically, for example but not by way of limitation, when the current state of the terminal device is set to be a screen locking state, the key on the computer is pressed twice to obtain a decryption trigger condition, the identification mode is fingerprint identification, taking a computer notebook as an example, when a user needs to transmit data through an interface by using the computer notebook and needs to decrypt, the user presses the key on the computer twice, the control device generates a decryption control signal, a prompt is popped up according to the decryption control signal to enter a fingerprint interface, after the user enters a fingerprint through the fingerprint entry device, the control device obtains the entered fingerprint through the fingerprint entry device and performs identity verification, and when the identity information meets a preset decryption condition, the first switch device is controlled to be turned on, so that the interactive device is enabled, and a corresponding data transmission interface is enabled.
In the embodiment of the application, the encryption instruction is obtained to know that encryption operation is required currently, so that an encryption control signal is generated according to the encryption instruction, and the first switch device is controlled to be turned off according to the encryption control signal, and the first switch device is used for controlling the power supply to supply power to the interactive device. The starting state of the interactive equipment which can interact with the terminal equipment is controlled, and encryption is carried out in a physically isolated mode, so that the information security of the terminal equipment is improved.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
Corresponding to the above-mentioned device encryption method, fig. 3 is a schematic structural diagram of a device encryption apparatus in an embodiment of the present application, and as shown in fig. 3, the device encryption apparatus may include:
the obtaining module 301 is configured to obtain an encryption instruction, and generate an encryption control signal according to the encryption instruction.
And a control module 302, configured to control the first switching device to be turned off according to the encryption control signal, where the first switching device is used to control the power supply to supply power to the interactive device.
In one embodiment, the interaction device may include an input device and a data transmission device.
In one embodiment, the device encryption apparatus may further include:
the first instruction generation module is used for acquiring the key signal and generating an encryption instruction when detecting that the key signal meets a preset encryption triggering condition.
In one embodiment, the device encryption apparatus may further include:
and the condition generating module is used for acquiring the input information and generating a decryption triggering condition according to the input information.
In one embodiment, the device encryption apparatus may further include:
and the signal generation module is used for acquiring the decryption instruction and generating a decryption control signal according to the decryption instruction.
And the power supply control module is used for controlling the second switching element to be switched on according to the decryption control signal, and the second switching element is used for controlling the power supply to supply power to the identity detection equipment.
And the information acquisition module is used for acquiring the identity information acquired by the identity detection equipment and controlling the first switching device to be switched on when the identity information meets the preset decryption condition.
In one embodiment, the identity detection device comprises a camera, a keyboard and a fingerprint input device.
In one embodiment, the device encryption apparatus may further include:
and the second instruction generation module is used for acquiring the current state and the key signal and generating a decryption instruction when detecting that the current state and the key signal meet the preset decryption triggering condition.
In the embodiment of the application, the encryption instruction is obtained to know that encryption operation is required currently, so that an encryption control signal is generated according to the encryption instruction, and the first switch device is controlled to be turned off according to the encryption control signal, and the first switch device is used for controlling the power supply to supply power to the interactive device. The starting state of the interactive equipment which can interact with the terminal equipment is controlled, and encryption is carried out in a physically isolated mode, so that the information security of the terminal equipment is improved.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the apparatus and the module described above may refer to corresponding processes in the foregoing system embodiments and method embodiments, and are not described herein again.
Fig. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present application. For convenience of explanation, only portions related to the embodiments of the present application are shown.
As shown in fig. 4, the terminal device 4 of this embodiment includes: at least one processor 400 (only one shown in fig. 4), a memory 401 connected to the processor 400, and a computer program 402, such as a device encryption program, stored in the memory 401 and executable on the at least one processor 400. The processor 400 executes the computer program 402 to implement the steps in the various device encryption method embodiments described above, such as the steps S101 to S102 shown in fig. 1. Alternatively, the processor 400 executes the computer program 402 to implement the functions of the modules in the device embodiments, such as the modules 301 to 302 shown in fig. 3.
Illustratively, the computer program 402 may be divided into one or more modules, which are stored in the memory 401 and executed by the processor 400 to complete the present application. The one or more modules may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution process of the computer program 402 in the terminal device 4. For example, the computer program 402 may be divided into the acquisition module 301 and the control module 302, and the specific functions of the modules are as follows:
an obtaining module 301, configured to obtain an encryption instruction, and generate an encryption control signal according to the encryption instruction;
and a control module 302, configured to control the first switching device to be turned off according to the encryption control signal, where the first switching device is used to control the power supply to supply power to the interactive device.
The terminal device 4 may include, but is not limited to, a processor 400 and a memory 401. Those skilled in the art will appreciate that fig. 4 is merely an example of the terminal device 4, and does not constitute a limitation of the terminal device 4, and may include more or less components than those shown, or combine some of the components, or different components, such as an input-output device, a network access device, a bus, etc.
The Processor 400 may be a Central Processing Unit (CPU), and the Processor 400 may be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field-Programmable Gate arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The storage 401 may be an internal storage unit of the terminal device 4 in some embodiments, for example, a hard disk or a memory of the terminal device 4. In other embodiments, the memory 401 may also be an external storage device of the terminal device 4, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the terminal device 4. Further, the memory 401 may include both an internal storage unit and an external storage device of the terminal device 4. The memory 401 is used for storing an operating system, an application program, a Boot Loader (Boot Loader), data, and other programs, such as program codes of the computer programs. The above-described memory 401 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned functions may be distributed as different functional units and modules according to needs, that is, the internal structure of the apparatus may be divided into different functional units or modules to implement all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus/terminal device and method may be implemented in other ways. For example, the above-described embodiments of the apparatus/terminal device are merely illustrative, and for example, the division of the above modules or units is only one logical function division, and there may be other division manners in actual implementation, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit may be stored in a computer-readable storage medium if it is implemented in the form of a software functional unit and sold or used as a separate product. Based on such understanding, all or part of the processes in the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium and can implement the steps of the embodiments of the methods described above when the computer program is executed by a processor. The computer program includes computer program code, and the computer program code may be in a source code form, an object code form, an executable file or some intermediate form. The computer-readable medium may include at least: any entity or device capable of carrying computer program code to a photographing apparatus/terminal apparatus, a recording medium, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), an electrical carrier signal, a telecommunications signal, and a software distribution medium. Such as a usb-disk, a removable hard disk, a magnetic or optical disk, etc. In certain jurisdictions, computer-readable media may not be an electrical carrier signal or a telecommunications signal in accordance with legislative and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (10)

1. A device encryption method, comprising:
acquiring an encryption instruction, and generating an encryption control signal according to the encryption instruction;
and controlling a first switch device to be closed according to the encryption control signal, wherein the first switch device is used for controlling a power supply to supply power to the interactive equipment.
2. The device encryption method of claim 1, wherein the interactive device comprises an input device and a data transmission device.
3. The device encryption method of claim 1, prior to obtaining the encryption instruction, comprising:
acquiring a key signal, and generating an encryption instruction when detecting that the key signal meets a preset encryption triggering condition.
4. The device encryption method of claim 3, after detecting that the key signal satisfies a preset encryption trigger condition, comprising:
acquiring input information, and generating a decryption triggering condition according to the input information.
5. The device encryption method of any one of claims 1 to 4, after controlling the switching device to turn off according to the encryption control signal, comprising:
acquiring a decryption instruction, and generating a decryption control signal according to the decryption instruction;
controlling a second switching device to be started according to the decryption control signal, wherein the second switching device is used for controlling a power supply to supply power to the identity detection equipment;
and acquiring the identity information acquired by the identity detection equipment, and controlling the first switching device to be switched on when the identity information meets the preset decryption condition.
6. The device encryption method of claim 5, wherein the identity detection device comprises a camera, a keyboard, a fingerprint entry device.
7. The device encryption method of claim 5, prior to obtaining the decryption instruction, comprising:
the method comprises the steps of obtaining a current state and a key signal, and generating a decryption instruction when the current state and the key signal are detected to meet a preset decryption triggering condition.
8. An apparatus encryption device, comprising:
the acquisition module is used for acquiring an encryption instruction and generating an encryption control signal according to the encryption instruction;
and the control module is used for controlling a first switch device to be closed according to the encryption control signal, and the first switch device is used for controlling a power supply to supply power to the interactive equipment.
9. A terminal device comprising a memory, a processor and a computer program stored in said memory and executable on said processor, characterized in that said processor implements the steps of a device encryption method according to any one of claims 1 to 7 when executing said computer program.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of a device encryption method according to any one of claims 1 to 7.
CN202111006060.0A 2021-08-30 2021-08-30 Equipment encryption method and device, terminal equipment and storage medium Pending CN113779518A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111006060.0A CN113779518A (en) 2021-08-30 2021-08-30 Equipment encryption method and device, terminal equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111006060.0A CN113779518A (en) 2021-08-30 2021-08-30 Equipment encryption method and device, terminal equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113779518A true CN113779518A (en) 2021-12-10

Family

ID=78840160

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111006060.0A Pending CN113779518A (en) 2021-08-30 2021-08-30 Equipment encryption method and device, terminal equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113779518A (en)

Similar Documents

Publication Publication Date Title
US8707049B2 (en) Authentication method and key device
US9015848B2 (en) Method for virtualizing a personal working environment and device for the same
EP2348451A2 (en) Methods and apparatus for restoration of an anti-theft platform
CN110472421B (en) Mainboard and firmware safety detection method and terminal equipment
WO2013182155A1 (en) Firmware version upgrade method and system
CN103324506A (en) Method and mobile phone for controlling installation of Android applications
CN110598384B (en) Information protection method, information protection device and mobile terminal
CN101266638A (en) Software protection method and system
KR20230064623A (en) Mobile devices with secure personal memory
US10148444B2 (en) Systems and methods for storing administrator secrets in management controller-owned cryptoprocessor
US9400896B2 (en) Portable computer and security operating method thereof
US20100332854A1 (en) Storage device, method of controlling storage device, and computer program product
US10783088B2 (en) Systems and methods for providing connected anti-malware backup storage
WO2016072833A1 (en) System and method to disable factory reset
CN111557003A (en) Data security management system and method using storage device of security terminal
KR20210017268A (en) Electronic device operating encryption for user data
CN113779518A (en) Equipment encryption method and device, terminal equipment and storage medium
CN113850938B (en) Intelligent door lock control method and device, storage medium and electronic equipment
US10219156B2 (en) Apparatus and method for protecting data in flash memory based on unauthorized activity on smart device
CN112966276B (en) Method, device and medium for safely starting computer
CN111125710B (en) Information processing method and device, electronic equipment and storage medium
KR102248132B1 (en) Method, apparatus and program of log-in using biometric information
KR20190033930A (en) Electronic device for encrypting security information and method for controlling thereof
CN108990041B (en) Method and equipment for setting main card and auxiliary card
CN110362983B (en) Method and device for ensuring consistency of dual-domain system and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination