WO2014169610A1 - 移动终端的数据加、解密方法、装置及保护系统 - Google Patents

移动终端的数据加、解密方法、装置及保护系统 Download PDF

Info

Publication number
WO2014169610A1
WO2014169610A1 PCT/CN2013/085963 CN2013085963W WO2014169610A1 WO 2014169610 A1 WO2014169610 A1 WO 2014169610A1 CN 2013085963 W CN2013085963 W CN 2013085963W WO 2014169610 A1 WO2014169610 A1 WO 2014169610A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
data
fingerprint identification
identification code
encryption
Prior art date
Application number
PCT/CN2013/085963
Other languages
English (en)
French (fr)
Inventor
尚光辉
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2014169610A1 publication Critical patent/WO2014169610A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present invention relates to the field of communications, and in particular to a data encryption method for a mobile terminal, a data encryption device for a mobile terminal, a data decryption method for a mobile terminal, and a mobile device.
  • WCDMA Wideband Code Division Multiple Access
  • TD-SCDMA Time Division-Synchronous Code Division Multiple Access
  • CDMA2000 Code Division Multiple Access 2000
  • LTE Long Term Evolution
  • a data encryption method for a mobile terminal including: acquiring a fingerprint identification code of a user and an identity identifier of the mobile terminal, where the fingerprint identification code is based on the fingerprint feature of the user Generating; encrypting data in a memory of the mobile terminal according to the fingerprint identification code and the identity identifier.
  • the identity identifier includes at least one of the following: an International Mobile Subscriber Identification Number (IMSI), and an International Mobile Equipment Identity (IMEI).
  • the method further includes: verifying whether the fingerprint identification code is consistent with a fingerprint identification code pre-stored in the mobile terminal; wherein, the verification result is In the case of consistency, the data in the memory of the mobile terminal is encrypted.
  • encrypting data in the memory of the mobile terminal comprises: selecting data in the memory that needs to be encrypted; generating an encryption key according to the fingerprint identification code and the identity identifier; according to the encryption key And encrypting the selected data that needs to be encrypted, where the encryption includes: symmetric encryption algorithm encryption.
  • a data decryption method for a mobile terminal including: acquiring a fingerprint identification code of a user and an identity identifier of the mobile terminal, where the fingerprint identification code is according to the user And generating, by the fingerprint feature, the data in the memory of the mobile terminal according to the fingerprint identification code and the identity identifier.
  • the method further includes: verifying whether the fingerprint identification code is consistent with a fingerprint identification code pre-stored in the mobile terminal; wherein, the verification result is consistent In the case, the encrypted data in the memory is decrypted.
  • a data encryption apparatus for a mobile terminal including: an obtaining module, configured to acquire a fingerprint identification code of a user and an identity identifier of the mobile terminal, where the fingerprint identification code is And generating, according to the fingerprint feature of the user, an encryption module, configured to encrypt data in a memory of the mobile terminal according to the fingerprint identification code and the identity identifier.
  • the device further includes: a verification module, configured to verify whether the fingerprint identification code is consistent with a fingerprint identification code pre-stored in the mobile terminal; wherein, if the verification result is consistent, the encryption is performed by the encryption The module encrypts data in the memory of the mobile terminal.
  • the encryption module includes: a selection unit configured to select data that needs to be encrypted in the memory; and a generating unit configured to generate an encryption key according to the fingerprint identification code and the identity identifier; an encryption unit, And being configured to encrypt, according to the encryption key, the selected data that needs to be encrypted, where the encryption includes: symmetric encryption algorithm encryption.
  • a data decryption apparatus for a mobile terminal, including: an obtaining module, configured to acquire a fingerprint identification code of a user and an identity identifier of the mobile terminal, where the fingerprint identification code is And generating, according to the fingerprint feature of the user, a decryption module, configured to decrypt data in a memory of the mobile terminal according to the fingerprint identification code and the identity identifier.
  • the device further includes: a verification module, configured to verify whether the fingerprint identification code is consistent with a fingerprint identification code pre-stored in the mobile terminal; wherein, in a case where the verification result is consistent, the decryption is performed by the decryption The module decrypts the encrypted data in the memory.
  • a data protection system for a mobile terminal including: the data encryption device of the mobile terminal and the data decryption device of the mobile terminal.
  • the fingerprint identification code of the user and the identity identifier of the mobile terminal are obtained, wherein the fingerprint identification code is generated according to the fingerprint feature of the user; according to the fingerprint identification code and the identity identifier, the memory of the mobile terminal.
  • FIG. 1 is a flow chart showing a data encryption method of a mobile terminal according to an embodiment of the present invention
  • FIG. 2 is a flow chart showing a data decryption method of a mobile terminal according to an embodiment of the present invention
  • FIG. 4 is a first schematic diagram of a preferred structure of a data encryption apparatus of a mobile terminal according to an embodiment of the present invention
  • FIG. 5 is a second schematic diagram of a data encryption apparatus of a mobile terminal according to an embodiment of the present invention
  • FIG. 7 is a schematic diagram of a preferred structure of a data decryption apparatus of a mobile terminal according to an embodiment of the present invention
  • FIG. 8 is a schematic structural diagram of a data protection system of a mobile terminal according to an embodiment of the present invention
  • 9 is a schematic structural diagram of a mobile terminal according to a preferred embodiment of the present invention
  • FIG. 10 is a flow chart showing a method for protecting data security by using fingerprint identification according to a preferred embodiment of the present invention
  • FIG. 10 is a flow chart showing a method for protecting data security by using fingerprint identification according to a preferred embodiment of the present invention
  • FIG. 11 is a use of a fingerprint according to a preferred embodiment of the present invention. Identify the process flow diagram for opening a protected data information file. DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict. The invention will be described in detail below with reference to the drawings in conjunction with the embodiments. The steps illustrated in the flowchart of the figures may be executed in a computer system such as a set of computer executable instructions, and although the logical order is shown in the flowchart, in some cases, may differ from this The steps shown are performed in the order shown or described.
  • the present embodiment provides a data encryption method for a mobile terminal.
  • FIG. 1 provides a data encryption method for a mobile terminal.
  • Step S102 Acquire a user The fingerprint identification code and the identity of the mobile terminal, wherein the fingerprint identification code is generated according to the fingerprint feature of the user; and in step S104, the data in the memory of the mobile terminal is encrypted according to the fingerprint identification code and the identity identifier.
  • the fingerprint identification code shown in the above step and the identity identifier of the mobile terminal are used to encrypt the data stored in the mobile terminal, since the user does not need to memorize the user password. Therefore, the password is not lost.
  • the fingerprint identification code is generated according to the fingerprint feature of the user, it is unique and cannot be copied, and the data is encrypted in combination with the identity of the mobile terminal, thereby preventing the data from being easily cracked.
  • the password protection in the related art is solved.
  • the problem that the password existing in the data in the mobile terminal is easily lost or cracked improves the protection effect on the data stored in the mobile terminal.
  • the foregoing identity identifier includes at least one of the following: IMSI, IMEI.
  • the identity is not limited to the above two types, and may be other identifiers that can be used to uniquely identify the mobile terminal.
  • the user can encrypt and store the data file according to the fingerprint feature of the user and the identity of the current mobile terminal, although it is not limited to being used with the identity identifier on the same mobile terminal, and encrypting the stored data.
  • the number of fingerprint identification codes however, for a user's mobile terminal, the user may not expect other people to store the encrypted data on their mobile terminal.
  • the identity of the user providing the fingerprint feature is legal, for example: verifying whether the fingerprint identification code is consistent with the fingerprint identification code pre-stored in the mobile terminal; wherein, the verification result is consistent
  • the verification result is consistent
  • no operation may be performed or the data encryption operation may not be performed.
  • the pre-stored fingerprint identification code may be changed according to the setting of the user, and the number may be one or multiple.
  • the data may be encrypted by using a symmetric encryption algorithm, for example: selecting data that needs to be encrypted in the memory; generating an encryption key according to the fingerprint identification code and the identity identifier; The key is used to encrypt the selected data to be encrypted, wherein the method for generating the encryption key includes a binary one-way encryption algorithm; and the method for encrypting the data includes: symmetric encryption algorithm encryption.
  • a method for encrypting data that needs to be encrypted in the selected memory is proposed, and in the implementation process, it can also be flexibly set, for example: encrypting all data without selecting ; Encrypt data in a partition or folder in the memory.
  • Symmetric encryption algorithms include DES, 3DES encryption algorithms, etc. Symmetric encryption uses the same key for encryption and decryption. This encryption technology is now widely used.
  • the embodiment further provides a data decryption method for the mobile terminal, wherein the data decryption method of the mobile terminal can decrypt the data encrypted by the data encryption method of the mobile terminal, so that the decryption is performed without conflict.
  • the method can also be combined with the above-described encryption method for description and description of the combination and correspondence.
  • 2 is a schematic flowchart of a data decryption method of a mobile terminal according to an embodiment of the present invention. As shown in FIG.
  • Step S202 Acquire a fingerprint identification code of a user and an identity identifier of the mobile terminal, where, the fingerprint The identification code is generated according to the fingerprint feature of the user; in step S204, the data in the memory of the mobile terminal is decrypted according to the fingerprint identification code and the identity identifier.
  • the fingerprint identification code shown in the above steps and the identity of the mobile terminal are used to decrypt the data stored in the mobile terminal, since the user does not need to memorize the user password. Therefore, the password is not lost.
  • the fingerprint identification code is generated according to the fingerprint feature of the user, it is unique and cannot be copied, and the data is decrypted in combination with the identity of the mobile terminal, thereby preventing the data from being easily used by the illegal user. Crack.
  • the foregoing identity identifier includes at least one of the following: IMSI, IMEI.
  • the identity is not limited to the above two types, and may be other identifiers that can be used to uniquely identify the mobile terminal.
  • the method further includes: verifying whether the fingerprint identification code is consistent with the pre-stored fingerprint identification code in the mobile terminal; wherein, if the verification result is consistent, decrypting the encrypted data in the memory.
  • the embodiment further provides a data encryption device for the mobile terminal, and the device is used to implement the data encryption method of the mobile terminal. The specific implementation process of the device described in the device embodiment has been described in detail in the method embodiment. I will not repeat them here.
  • FIG. 3 is a schematic structural diagram of a data encryption apparatus of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 3, the apparatus includes: an obtaining module 32 and an encryption module 34, wherein the obtaining module 32 is configured to acquire fingerprint identification of the user.
  • the modules and units involved in the embodiments of the present invention may be implemented by software, or may be implemented by hardware.
  • the described modules and units in this embodiment may also be disposed in a processor. For example, it may be described as follows:
  • a processor includes an obtaining module 32 and an encryption module 34. The name of these modules does not constitute a limitation on the module itself in some cases.
  • the acquisition module may also be described as "a module that is set to acquire the fingerprint identifier of the user and the identity of the mobile terminal.”
  • the identity identifier comprises at least one of the following: IMSI, IMEI.
  • FIG. 4 is a schematic diagram of a preferred structure of a data encryption apparatus of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 4, the apparatus further includes: a verification module 42 coupled to the encryption module 34, configured to verify the fingerprint identification code. Whether the fingerprint identification code pre-stored in the mobile terminal is consistent; wherein, in the case that the verification result is consistent, the data in the memory of the mobile terminal is encrypted by the encryption module 34.
  • FIG. 42 coupled to the encryption module 34, configured to verify the fingerprint identification code. Whether the fingerprint identification code pre-stored in the mobile terminal is consistent; wherein, in the case that the verification result is consistent, the data in the memory of the mobile terminal is encrypted by the encryption module 34.
  • the encryption module 34 includes: a selection unit 342 configured to select data that needs to be encrypted in the memory;
  • the generating unit 344 is configured to generate an encryption key according to the fingerprint identification code and the identity identifier;
  • the encryption unit 346 is coupled to the selection unit 342 and the generating unit 344, and is configured to encrypt the selected data that needs to be encrypted according to the encryption key,
  • the encryption method includes: symmetric encryption algorithm encryption.
  • FIG. 6 is a schematic structural diagram of a data decryption apparatus of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 6, the apparatus includes: an obtaining module 62 and a decrypting module 64, wherein the obtaining module 62 is configured to acquire fingerprint identification of the user.
  • the code and the identity of the mobile terminal wherein the fingerprint identification code is generated according to the fingerprint feature of the user; the decryption module 64 is coupled to the acquisition module 62, and configured to perform data in the memory of the mobile terminal according to the fingerprint identification code and the identity identifier. Decrypt.
  • the modules and units involved in the embodiments of the present invention may be implemented by software, or may be implemented by hardware.
  • the described modules and units in this embodiment may also be disposed in a processor. For example, it may be described as follows:
  • a processor includes an obtaining module 62 and a decrypting module 64. The name of these modules does not constitute a limitation on the module itself in some cases.
  • the acquisition module may also be described as "a module that is set to acquire the fingerprint identifier of the user and the identity of the mobile terminal.”
  • the foregoing identity identifier includes at least one of the following: IMSI, IMEI.
  • the identity is not limited to the above two types, and may be other identifiers that can be used to uniquely identify the mobile terminal.
  • FIG. 7 is a schematic diagram of a preferred structure of a data decryption apparatus of a mobile terminal according to an embodiment of the present invention. As shown in FIG.
  • the apparatus further includes: a verification module 72 coupled to the decryption module 64, configured to verify the fingerprint identification code and Whether the fingerprint identification codes pre-stored in the mobile terminal are consistent; wherein, in the case that the verification result is consistent, the data encrypted in the memory is decrypted by the decryption module 64.
  • the embodiment also provides a data protection system for a mobile terminal.
  • FIG. 8 is a schematic structural diagram of a data protection system of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 8, the system includes data encryption of the mobile terminal.
  • the obtaining module 32 and the obtaining module 62 may be the same module. Description and description are made below in conjunction with the preferred embodiments.
  • the preferred embodiment relates to the field of data security in a mobile terminal, and provides a mobile terminal and method for protecting data security by using fingerprint identification, so that important information of a smart mobile terminal user can be protected.
  • fingerprint identification technology is used to protect the data files in the mobile terminal.
  • the technical solution of the preferred embodiment is implemented as follows:
  • the preferred embodiment provides a mobile terminal that protects data security by using a fingerprint identification technology, and the mobile terminal includes a fingerprint sensor, a fingerprint identification module, a key generation module, and an encryption module.
  • a fingerprint sensor is set to scan the fingerprint information of the user;
  • a fingerprint identification module is set to extract the fingerprint feature of the user, and output the fingerprint information of the user as a unique fingerprint identification identifier (Identifier) , referred to as ID) (corresponding to the above-mentioned fingerprint identification code);
  • the key generation module is configured to input the user fingerprint identification ID and the parameter of the terminal device as the input of the binary input one-way algorithm A, and then output the key Kc;
  • the module is configured to encrypt the user information file by using the key Kc;
  • the fingerprint information verification module is configured to verify whether the scan fingerprint of the user is consistent with the fingerprint information during encryption in the decryption process;
  • the decryption module is set to use the key Kc Decrypting the encrypted information file of the user;
  • the central processing unit of the mobile terminal is set to handle and control the entire encryption and decryption process and link.
  • the binary input one-way algorithm A in the key generation module is an algorithm with a one-way (or trap gate) function, that is, it is easy to calculate the output from the input, and it is impossible to perform the reverse push.
  • the A8 encryption algorithm in the Global System for Mobile Communication (GSM) system may refer to the IMEI number of the device or the IMSI number of the user identification module, and one of them may be selected according to the actual situation to cooperate with the fingerprint identification ID as the input of the binary input one-way algorithm A to generate the secret. key.
  • the preferred embodiment further provides a method for protecting data security by using a fingerprint identification technology, including: Step S1: A user scans a fingerprint, converts the user fingerprint information into a fingerprint information ID, generates a key by using the fingerprint information ID, and then is important The data information file is encrypted.
  • step S2 when performing the decryption operation, the user also needs to scan the fingerprint and generate the fingerprint information ID, and then use the fingerprint information ID to generate the same key as the encryption process, and use the key to decrypt the data information file.
  • the scanning fingerprint is completed by the fingerprint sensor, and then the fingerprint information obtained by the fingerprint sensor is converted into a unique fingerprint information ID by the fingerprint identification module.
  • the algorithm for generating the key is implemented by the binary input one-way algorithm A.
  • the binary input one-way algorithm A is an algorithm with one-way (or trap gate) function, which means that it is easy to calculate the output from the input, and it is impossible to reverse the push.
  • the A8 encryption algorithm in the GSM mobile communication system is the fingerprint identification ID, and the input two uses the IMEI number of the terminal device or the IMSI number of the user identification module, and one of them can be selected according to the actual situation as the binary input one-way algorithm.
  • the input of A is used to generate a key.
  • the operation of encrypting the data information file may further include: asking the user whether to delete the plaintext data information file before encryption, and then performing the next processing according to the user's selection.
  • a ciphertext file in another file format is generated.
  • the decryption operation is triggered, and the user fingerprint and the fingerprint identification ID are also scanned during the decryption process, and the IMEI number or the IMSI number is generated by the binary input unidirectional algorithm A.
  • FIG. 9 is a schematic structural diagram of a mobile terminal according to a preferred embodiment of the present invention. As shown in FIG.
  • a mobile terminal that uses fingerprint identification to protect data security includes: a fingerprint sensor, a fingerprint identification module, a key generation module, an encryption module, and fingerprint information.
  • the verification module, the decryption module, and the central processing unit of the mobile terminal, the connection relationship is exemplarily illustrated in the figure.
  • FIG. 10 is a schematic flowchart of a method for protecting data security by using fingerprint identification according to a preferred embodiment of the present invention. As shown in FIG. 10, the method includes the following steps: Step S1001: Select a data information file for encryption. This means that the user selects a data information file that is considered important in the mobile terminal, and then performs a data protection operation through the relevant menu of the mobile terminal; Step S1002: The user scans the fingerprint.
  • the mobile terminal may prompt the user to scan the fingerprint information, and the user scans the fingerprint on the fingerprint sensor according to the prompt;
  • Step S1003 Generate a fingerprint identification ID.
  • the fingerprint identification module of the mobile terminal extracts the fingerprint information and generates a fingerprint identification ID.
  • Step S1004 Generate an encryption key.
  • the user fingerprint identification ID and the parameters of the terminal device are used as inputs of the binary input one-way algorithm A, and then the key Kc is output;
  • Step S1005 The data information file is encrypted. Encrypting the important data information file selected by the user by using the encryption key;
  • Step S1006 Prompting whether to delete the file before encryption.
  • Step S1101 Open a protected data information file. This means that the user attempts to open the fingerprint information protected data information file;
  • Step S1102 The user scans the fingerprint.
  • the mobile terminal pops up a prompt for the user to scan the fingerprint, and the user scans the fingerprint on the fingerprint sensor according to the prompt;
  • Step S1103 Generate a fingerprint identification ID.
  • Step S1104 Generate a decryption key.
  • the user fingerprint identification ID and the parameters of the terminal device are taken as inputs of the binary input one-way algorithm A, and then the key Kc is output;
  • Step S1105 The decryption key is verified.
  • the fingerprint information verification module verifies whether the scan fingerprint of the user is consistent with the fingerprint information when encrypting, and if not, the user is prompted to be illegal, and the protected file cannot be consulted;
  • Step S1106 Decrypt the data information file.
  • step S1105 if the fingerprint information verification module verifies that the fingerprint information of the user is correct, decrypting the protected file by using the decryption key in step S1104; Step S1107: Opening the protected data information file.
  • step S1106 when the decryption is completed, a user prompt may be given, and the prompt may have two options. The first option is to directly open the protected data information file, and the second option is to save the file as an unencrypted file and then open it.
  • the fingerprint is collected by using the fingerprint sensor, and then the key is generated by using the binary input unidirectional algorithm A in combination with the IMEI number or the IMSI number in the mobile terminal, and the important information data of the user is performed.
  • Encryption Encrypted to generate a ciphertext file in another file format.
  • the purpose of protecting the user's important private information data can be achieved.
  • the fingerprint information is unique, and the problem that the password is lost or cracked can be avoided, and the user can share the mobile terminal with others, or the important information of the user will not be illegally transmitted even if the mobile terminal or the memory card is accidentally lost. And circulation, thus improving the protection of the data.
  • the above modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices.
  • they may be implemented by program code executable by the computing device, such that they may be stored in the storage device by the computing device, or they may be separately fabricated into individual integrated circuit modules, or they may be Multiple modules or steps are made into a single integrated circuit module.
  • the invention is not limited to any specific combination of hardware and software.
  • INDUSTRIAL APPLICABILITY The embodiment of the present invention uses the fingerprint identification code and the identity of the mobile terminal to decrypt the data stored in the mobile terminal. Since the user does not need to memorize the user password, the password is not lost. Meanwhile, due to fingerprint recognition.
  • the code is generated according to the fingerprint feature of the user, has uniqueness and cannot be copied, and is combined with the identity of the mobile terminal to decrypt the data, thereby preventing the data from being easily cracked by the illegal user, and improving the protection of the data stored in the mobile terminal. effect.
  • the above is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

本发明公开了一种移动终端的数据加、解密方法、装置及保护系统,其中,该移动终端的数据加密方法包括:获取用户的指纹识别码和移动终端的身份标识,其中,该指纹识别码是根据用户的指纹特征生成的;根据该指纹识别码和该身份标识,对移动终端的存储器中的数据进行加密。通过本发明,解决了相关技术中使用口令保护移动终端中的数据时存在的口令容易丢失或者被破解的问题,提高了对移动终端中存储的数据的保护效果。

Description

移动终端的数据加、 解密方法、 装置及保护系统 技术领域 本发明涉及通信领域, 具体而言, 涉及一种移动终端的数据加密方法、 移动终端 的数据加密装置、 移动终端的数据解密方法、 移动终端的数据解密装置和移动终端的 数据保护系统。 背景技术 随着第三代移动通信技术, 例如: 宽带码分多址接入 (Wideband Code Division Multiple Access,简称为 WCDMA)、时分同步码分多址接入(Time Division-Synchronous Code Division Multiple Access, TD-SCDMA)、 码分多址接入 2000 ( Code Division Multiple Access 2000, 简称为 CDMA2000), 和第四代移动通信技术长期演进 (Long Term Evolution, 简称为 LTE)系统的深入发展, 以及智能手机的迅速普及, 移动通信 终端的存储信息不断增加, 存储能力不断增强, 甚至手机的存储能力都会作为一个卖 点。 在当前这种情况下, 移动通信终端中往往存储了大量的用户信息, 有些信息对用 户而言可能是私密并且非常重要的, 一旦被他人阅读到,可能会对用户造成重大影响。 然而, 移动通信终端 (如手机) 被他人使用的情况时常发生, 甚至也会发生手机 或者手机中的存储卡丢失的情况, 这些都会造成用户的信息和保密数据的泄露。 为保护用户个人重要私密信息, 则至少应该满足下面两个要求:
1 ) 重要文件和信息不被非法阅读和操作; 2) 即使移动终端或者存储卡丢失, 用户也不用担心重要信息被非法读出。 移动通信终端如果具备上面两点功能, 用户就可以放心地在终端中存储重要私密 信息, 不用担心个人信息泄露。 但是, 现有的保护移动通信终端的方法中, 利用口令 针对数据文件进行加密保护的方法虽然可以起到一定的保护作用, 但是仍然存在口令 容易丢失或者被破解的问题, 仍然存在较大的安全隐患。 针对相关技术中使用口令保护移动终端中的数据时存在的口令容易丢失或者被破 解的问题, 目前尚未提出有效的解决方案。 发明内容 本发明提供了一种移动终端的数据加、 解密方法、 装置及保护系统, 以至少解决 上述问题。 根据本发明实施例的一个方面, 提供了一种移动终端的数据加密方法, 包括: 获 取用户的指纹识别码和移动终端的身份标识, 其中, 所述指纹识别码是根据所述用户 的指纹特征生成的; 根据所述指纹识别码和所述身份标识, 对所述移动终端的存储器 中的数据进行加密。 优选地, 所述身份标识包括以下至少之一: 国际用户识别码 (International Mobile Subscriber Identification Number, 简称为 IMSI), 国际移动设备识别码 (International Mobile Equipment Identity, 简称为 IMEI )。 优选地, 在对所述移动终端的存储器中的数据进行加密之前, 所述方法还包括: 验证所述指纹识别码与所述移动终端中预先保存的指纹识别码是否一致; 其中, 在验 证结果为一致的情况下, 对所述移动终端的存储器中的数据进行加密。 优选地, 对所述移动终端的存储器中的数据进行加密包括: 选择所述存储器中需 要进行加密的数据; 根据所述指纹识别码和所述身份标识, 生成加密密钥; 根据所述 加密密钥, 对选择的需要进行加密的数据进行加密, 其中, 所述加密的方式包括: 对 称式加密算法加密。 根据本发明实施例的另一个方面,还提供了一种移动终端的数据解密方法,包括: 获取用户的指纹识别码和移动终端的身份标识, 其中, 所述指纹识别码是根据所述用 户的指纹特征生成的; 根据所述指纹识别码和所述身份标识, 对所述移动终端的存储 器中的数据进行解密。 优选地, 在对所述存储器中加密的数据进行解密之前, 所述方法还包括: 验证所 述指纹识别码与所述移动终端中预先保存的指纹识别码是否一致; 其中, 在验证结果 为一致的情况下, 对所述存储器中加密的数据进行解密。 根据本发明实施例的另一个方面,还提供了一种移动终端的数据加密装置,包括: 获取模块, 设置为获取用户的指纹识别码和移动终端的身份标识, 其中, 所述指纹识 别码是根据所述用户的指纹特征生成的; 加密模块, 设置为根据所述指纹识别码和所 述身份标识, 对所述移动终端的存储器中的数据进行加密。 优选地, 所述装置还包括: 验证模块, 设置为验证所述指纹识别码与所述移动终 端中预先保存的指纹识别码是否一致; 其中, 在验证结果为一致的情况下, 通过所述 加密模块对所述移动终端的存储器中的数据进行加密。 优选地, 所述加密模块包括: 选择单元, 设置为选择所述存储器中需要进行加密 的数据; 生成单元, 设置为根据所述指纹识别码和所述身份标识, 生成加密密钥; 加 密单元, 设置为根据所述加密密钥, 对选择的需要进行加密的数据进行加密, 其中, 所述加密的方式包括: 对称式加密算法加密。 根据本发明实施例的另一个方面,还提供了一种移动终端的数据解密装置,包括: 获取模块, 设置为获取用户的指纹识别码和移动终端的身份标识, 其中, 所述指纹识 别码是根据所述用户的指纹特征生成的; 解密模块, 设置为根据所述指纹识别码和所 述身份标识, 对所述移动终端的存储器中的数据进行解密。 优选地, 所述装置还包括: 验证模块, 设置为验证所述指纹识别码与所述移动终 端中预先保存的指纹识别码是否一致; 其中, 在验证结果为一致的情况下, 通过所述 解密模块对所述存储器中加密的数据进行解密。 根据本发明实施例的另一个方面,还提供了一种移动终端的数据保护系统,包括: 上述的移动终端的数据加密装置和上述的移动终端的数据解密装置。 通过本发明实施例, 采用获取用户的指纹识别码和移动终端的身份标识, 其中, 该指纹识别码是根据用户的指纹特征生成的; 根据该指纹识别码和该身份标识, 对移 动终端的存储器中的数据进行加密的方式, 解决了相关技术中使用口令保护移动终端 中的数据时存在的口令容易丢失或者被破解的问题, 提高了对移动终端中存储的数据 的保护效果。 附图说明 此处所说明的附图用来提供对本发明的进一步理解, 构成本申请的一部分, 本发 明的示意性实施例及其说明用于解释本发明, 并不构成对本发明的不当限定。 在附图 中: 图 1是根据本发明实施例的移动终端的数据加密方法的流程示意图; 图 2是根据本发明实施例的移动终端的数据解密方法的流程示意图; 图 3是根据本发明实施例的移动终端的数据加密装置的结构示意图; 图 4是根据本发明实施例的移动终端的数据加密装置的优选结构示意图一; 图 5是根据本发明实施例的移动终端的数据加密装置的优选结构示意图二; 图 6是根据本发明实施例的移动终端的数据解密装置的结构示意图; 图 7是根据本发明实施例的移动终端的数据解密装置的优选结构示意图; 图 8是根据本发明实施例的移动终端的数据保护系统的结构示意图; 图 9是根据本发明优选实施例的移动终端的结构示意图; 图 10 是根据本发明优选实施例的利用指纹识别保护数据安全的方法的流程示意 图; 图 11 是根据本发明优选实施例的利用指纹识别打开受保护的数据信息文件的流 程示意图。 具体实施方式 需要说明的是, 在不冲突的情况下, 本申请中的实施例及实施例中的特征可以相 互组合。 下面将参考附图并结合实施例来详细说明本发明。 在附图的流程图示出的步骤可以在诸如一组计算机可执行指令的计算机系统中执 行, 并且, 虽然在流程图中示出了逻辑顺序, 但是在某些情况下, 可以以不同于此处 的顺序执行所示出或描述的步骤。 本实施例提供了一种移动终端的数据加密方法, 图 1是根据本发明实施例的移动 终端的数据加密方法的流程示意图, 如图 1所示, 该流程包括如下步骤: 步骤 S102, 获取用户的指纹识别码和移动终端的身份标识, 其中, 指纹识别码是 根据用户的指纹特征生成的; 步骤 S104,根据指纹识别码和身份标识,对移动终端的存储器中的数据进行加密。 相对于相关技术中采用用户口令加密的方式而言, 采用上述步骤中示出的指纹识 别码和移动终端的身份标识对移动终端中存储的数据进行加密的方式, 由于不需要用 户记忆用户口令, 因此不会造成口令的遗失; 同时, 由于指纹识别码是根据用户的指 纹特征生成的, 具有唯一性而不可复制, 再结合移动终端的身份标识对数据进行加密, 从而避免了数据被轻易破解。 可见, 通过上述步骤, 解决了相关技术中使用口令保护 移动终端中的数据时存在的口令容易丢失或者被破解的问题, 提高了对移动终端中存 储的数据的保护效果。 优选地, 上述的身份标识包括以下至少之一: IMSI、 IMEI。 当然, 身份标识并不 限于上述两种, 还可以是其他的能够用于唯一标识移动终端的标识。 在上述步骤中, 用户可以根据自己的指纹特征和当前移动终端的身份标识加密存 储数据文件, 虽然并不限定同一个移动终端上可以用于与身份标识一起使用, 并对存 储的数据进行加密的指纹识别码的个数, 但是, 对于一个用户的移动终端而言, 可能 该用户并不期望其他人在自己的移动终端上存储加密的数据。 因此, 优选地, 可以在 对数据进行加密前, 先验证提供指纹特征的用户身份是否合法, 例如: 验证指纹识别 码与移动终端中预先保存的指纹识别码是否一致; 其中,在验证结果为一致的情况下, 对移动终端的存储器中的数据进行加密,如果验证结果不一致则可以不进行任何操作, 或者不进行数据加密操作。 其中, 预先保存的指纹识别码可以根据用户的设置更改, 其数目可以是一个, 也可以是多个。 优选地, 为了进一步提高对数据的加密保护效果, 可以采用对称式加密算法对数 据进行加密, 例如: 选择存储器中需要进行加密的数据; 根据指纹识别码和身份标识, 生成加密密钥; 根据加密密钥, 对选择的需要进行加密的数据进行加密, 其中, 生成 加密密钥的方式包括二元单向加密算法; 对数据进行加密的方式包括: 对称式加密算 法加密。 需要说明的是, 在上述优选方式中, 提出了一种对选择存储器中需要进行加 密的数据进行加密的方法, 在实施过程中, 还可以灵活设置, 例如: 不进行选择而将 全部数据进行加密; 将存储器中的某一个分区或者文件夹中的数据进行加密等。 其中 的对称式加密算法包括 DES、 3DES加密算法等, 对称式加密就是加密和解密使用同 一个密钥, 这种加密技术现在被广泛使用。 本实施例还提供了一种移动终端的数据解密方法, 该移动终端的数据解密方法可 以对上述的移动终端的数据加密方法所加密的数据进行解密, 因此, 在不冲突的情况 下, 该解密方法也可以结合上述的加密方法进行结合性、 对应性的描述和说明。 图 2 是根据本发明实施例的移动终端的数据解密方法的流程示意图, 如图 2所示, 该流程 包括如下步骤: 步骤 S202, 获取用户的指纹识别码和移动终端的身份标识, 其中, 指纹识别码是 根据用户的指纹特征生成的; 步骤 S204,根据指纹识别码和身份标识,对移动终端的存储器中的数据进行解密。 相对于相关技术中采用用户口令解密的方式而言, 采用上述步骤中示出的指纹识 别码和移动终端的身份标识对移动终端中存储的数据进行解密的方式, 由于不需要用 户记忆用户口令, 因此不会造成口令的遗失; 同时, 由于指纹识别码是根据用户的指 纹特征生成的, 具有唯一性而不可复制, 再结合移动终端的身份标识对数据进行解密, 从而避免了数据被非法用户轻易破解。 可见, 通过上述步骤, 解决了相关技术中使用 口令保护移动终端中的数据时存在的口令容易丢失或者被破解的问题, 提高了对移动 终端中存储的数据的保护效果。 优选地, 上述的身份标识包括以下至少之一: IMSI、 IMEI。 当然, 身份标识并不 限于上述两种, 还可以是其他的能够用于唯一标识移动终端的标识。 优选地, 在步骤 S204之前, 该方法还包括: 验证指纹识别码与移动终端中预先保 存的指纹识别码是否一致; 其中, 在验证结果为一致的情况下, 对存储器中加密的数 据进行解密。 本实施例还提供了一种移动终端的数据加密装置, 该装置用于实现上述移动终端 的数据加密方法, 装置实施例中描述的装置具体的实现过程在方法实施例中已经进行 过详细说明, 在此不再赘述。 图 3是根据本发明实施例的移动终端的数据加密装置的结构示意图,如图 3所示, 该装置包括: 获取模块 32和加密模块 34, 其中, 获取模块 32, 设置为获取用户的指 纹识别码和移动终端的身份标识, 其中, 指纹识别码是根据用户的指纹特征生成的; 加密模块 34耦合至获取模块 32, 设置为根据指纹识别码和身份标识, 对移动终端的 存储器中的数据进行加密。 本发明的实施例中所涉及到的模块、 单元可以通过软件的方式实现, 也可以通过 硬件的方式来实现。本实施例中的所描述的模块、 单元也可以设置在处理器中, 例如, 可以描述为: 一种处理器包括获取模块 32和加密模块 34。 其中, 这些模块的名称在 某种情况下并不构成对该模块本身的限定, 例如, 获取模块还可以被描述为"设置为获 取用户的指纹识别码和移动终端的身份标识的模块"。 优选地, 身份标识包括以下至少之一: IMSI、 IMEI。 图 4是根据本发明实施例的移动终端的数据加密装置的优选结构示意图一, 如图 4所示, 优选地, 该装置还包括: 验证模块 42耦合至加密模块 34, 设置为验证指纹识 别码与移动终端中预先保存的指纹识别码是否一致; 其中, 在验证结果为一致的情况 下, 通过加密模块 34对移动终端的存储器中的数据进行加密。 图 5是根据本发明实施例的移动终端的数据加密装置的优选结构示意图二, 如图 5所示, 优选地, 加密模块 34包括: 选择单元 342, 设置为选择存储器中需要进行加 密的数据; 生成单元 344, 设置为根据指纹识别码和身份标识, 生成加密密钥; 加密 单元 346耦合至选择单元 342和生成单元 344, 设置为根据加密密钥, 对选择的需要 进行加密的数据进行加密, 其中, 加密的方式包括: 对称式加密算法加密。 本发明实施例还提供了一种移动终端的数据解密装置, 该装置设置为实现上述移 动终端的数据解密方法, 装置实施例中描述的装置具体的实现过程在方法实施例中已 经进行过详细说明, 在此不再赘述。 图 6是根据本发明实施例的移动终端的数据解密装置的结构示意图,如图 6所示, 该装置包括: 获取模块 62和解密模块 64, 其中, 获取模块 62, 设置为获取用户的指 纹识别码和移动终端的身份标识, 其中, 指纹识别码是根据用户的指纹特征生成的; 解密模块 64耦合至获取模块 62, 设置为根据指纹识别码和身份标识, 对移动终端的 存储器中的数据进行解密。 本发明的实施例中所涉及到的模块、 单元可以通过软件的方式实现, 也可以通过 硬件的方式来实现。本实施例中的所描述的模块、 单元也可以设置在处理器中, 例如, 可以描述为: 一种处理器包括获取模块 62和解密模块 64。 其中, 这些模块的名称在 某种情况下并不构成对该模块本身的限定, 例如, 获取模块还可以被描述为"设置为获 取用户的指纹识别码和移动终端的身份标识的模块"。 优选地, 上述的身份标识包括以下至少之一: IMSI、 IMEI。 当然, 身份标识并不 限于上述两种, 还可以是其他的能够用于唯一标识移动终端的标识。 图 7是根据本发明实施例的移动终端的数据解密装置的优选结构示意图, 如图 7 所示, 优选地, 该装置还包括: 验证模块 72耦合至解密模块 64, 设置为验证指纹识 别码与移动终端中预先保存的指纹识别码是否一致; 其中, 在验证结果为一致的情况 下, 通过解密模块 64对存储器中加密的数据进行解密。 本实施例还提供了一种移动终端的数据保护系统, 图 8是根据本发明实施例的移 动终端的数据保护系统的结构示意图, 如图 8所示, 该系统包括上述的移动终端的数 据加密装置 30和移动终端的数据解密装置 60。 其中, 获取模块 32与获取模块 62可 以是相同的一个模块。 下面结合优选实施例进行描述和说明。 本优选实施例涉及移动终端数据安全领域, 提供了一种利用指纹识别保护数据安 全的移动终端和方法, 能使智能移动终端用户的重要信息得到保护。 考虑到当前智能移动终端中集成了越来越多的传感器, 如指纹识别传感器也有可 能会成为将来智能移动终端的一个标配。 在本优选实施例中采用指纹识别技术针对移 动终端中的数据文件进行了安全保护。 本优选实施例的技术方案是这样实现的: 本优选实施例提供了一种利用指纹识别技术保护数据安全的移动终端, 该移动终 端包括指纹传感器, 指纹识别模块, 密钥生成模块, 加密模块, 指纹信息验证模块, 解密模块, 以及移动终端的中央处理单元。 下面对每个模块或者单元的功能进行描述: 指纹传感器, 设置为扫描用户的指纹信息; 指纹识别模块, 设置为提取用户的指纹特征, 将用户的指纹信息输出为唯一的指 纹识别标识 (Identifier, 简称为 ID) (相当于上述的指纹识别码); 密钥生成模块,设置为将用户指纹识别 ID和终端设备的参数作为二元输入单向算 法 A的输入, 然后输出密钥 Kc; 加密模块, 设置为利用密钥 Kc对用户信息文件进行加密; 指纹信息验证模块, 设置为在解密过程中, 验证用户的扫描指纹是否和加密时的 指纹信息一致; 解密模块, 设置为利用密钥 Kc对用户加密后的信息文件进行解密; 移动终端中央处理单元, 设置为整个加密和解密流程和环节的处理和控制。 其中, 密钥生成模块中的二元输入单向算法 A是一种具有单向 (或陷阱门) 功能 的算法, 也就是说从输入计算输出很容易, 进行反推是不可能的。 比如全球移动通信 (Global system for Mobile Communication, 简称为 GSM) 系统中的 A8加密算法。 并 且该模块中提到的终端设备参数,可以指设备的 IMEI号或者用户识别模块的 IMSI号, 可以根据实际情况选择其中之一配合指纹识别 ID作为二元输入单向算法 A的输入进 行生成密钥。 本优选实施例还提供了一种利用指纹识别技术保护数据安全的方法, 包括: 步骤 Sl, 用户扫描指纹, 将用户指纹信息转换为指纹信息 ID, 利用该指纹信息 ID生成密钥, 然后对重要的数据信息文件进行加密操作。 步骤 S2, 进行解密操作时, 同样需要用户扫描指纹并生成指纹信息 ID, 然后利 用该指纹信息 ID生成和加密过程一样的密钥, 利用该密钥进行解密数据信息文件。 优选地, 扫描指纹由指纹传感器来完成, 然后由指纹识别模块将指纹传感器获取 的指纹信息转化为唯一的指纹信息 ID; 优选地,生成密钥的算法采用二元输入单向算法 A来完成,二元输入单向算法 A, 是一种具有单向 (或陷阱门) 功能的算法, 也就是说从输入计算输出很容易, 进行反 推是不可能的。 比如 GSM移动通信系统中的 A8加密算法。 二元输入单向算法 A的 输入一为指纹识别 ID, 输入二采用终端设备的 IMEI号或者用户识别模块的 IMSI号, 可以根据实际情况选择其中之一配合指纹识别 ID作为二元输入单向算法 A的输入进 行生成密钥。 优选地, 对数据信息文件加密后的操作还可以包括: 询问用户是否删除加密前的 明文数据信息文件, 然后根据用户的选择进行下一步处理。 如果数据文件得到加密, 会生成一个其他文件格式的密文文件。 优选地, 用户尝试打开密文文件时, 触发解密操作, 解密过程中同样需要扫描用 户指纹和生成指纹识别 ID, 并配合 IMEI号或者 IMSI号通过二元输入单向算法 A生 成和加密过程一样的解密密钥, 然后验证判断是否和加密密钥一致; 优选地, 解密过程中, 若解密密钥和加密密钥不一致, 则提示用户非法; 优选地, 解密过程中, 若解密密钥和加密密钥一致, 则提示用户是直接打开加密 文件, 还是另存为解密后的文件再打开, 根据用户的选择进行操作。 下面结合附图对本发明的技术方案进行阐述。 图 9是根据本发明优选实施例的移动终端的结构示意图, 如图 9所示, 利用指纹 识别保护数据安全的移动终端包括: 指纹传感器, 指纹识别模块, 密钥生成模块, 加 密模块, 指纹信息验证模块, 解密模块, 以及移动终端的中央处理单元, 其连接关系 在图中进行了示例性示意。 图 10 是根据本发明优选实施例的利用指纹识别保护数据安全的方法的流程示意 图, 如图 10所示, 该方法包括如下步骤: 步骤 S1001 : 选择数据信息文件进行加密。 这是指用户选择移动终端中认为重要 的数据信息文件, 然后可以通过移动终端相关菜单进行数据保护操作; 步骤 S1002: 用户扫描指纹。 当用户选择对某一重要的数据信息文件进行数据保 护操作时, 移动终端可提示用户进行扫描指纹信息, 用户根据提示进行在指纹传感器 上扫描指纹; 步骤 S1003: 生成指纹识别 ID。 用户扫描指纹后, 移动终端的指纹识别模块提取 指纹信息并生成指纹识别 ID; 步骤 S1004: 生成加密密钥。将用户指纹识别 ID和终端设备的参数作为二元输入 单向算法 A的输入, 然后输出密钥 Kc; 步骤 S1005: 加密数据信息文件。 利用加密密钥对用户选择的重要数据信息文件 进行加密; 步骤 S1006: 提示是否删除加密前的文件。 当加密完成后, 给出用户提示是否需 要删除加密前的文件处理, 根据用户选择进行操作。 图 11 是根据本发明优选实施例的利用指纹识别打开受保护的数据信息文件的流 程示意图, 如图 11所示, 该流程包括如下步骤: 步骤 S1101 : 打开受保护的数据信息文件。 这是指用户尝试打开经过指纹识别保 护的数据信息文件; 步骤 S1102: 用户扫描指纹。 当用户尝试打开受保护的数据信息文件时, 此时移 动终端会弹出提示让用户扫描指纹, 用户根据提示进行在指纹传感器上扫描指纹; 步骤 S1103: 生成指纹识别 ID。 用户扫描指纹后, 移动终端的指纹识别模块提取 指纹信息并生成指纹识别 ID; 步骤 S1104: 生成解密密钥。将用户指纹识别 ID和终端设备的参数作为二元输入 单向算法 A的输入, 然后输出密钥 Kc; 步骤 S1105 : 验证解密密钥。 由指纹信息验证模块, 验证用户的扫描指纹是否和 加密时的指纹信息一致, 若不一致, 则给出提示用户非法, 无法查阅受保护的文件; 步骤 S1106: 解密数据信息文件。 步骤 S1105中, 若指纹信息验证模块验证用户 的指纹信息正确, 则利用步骤 S1104中的解密密钥进行解密受保护的文件; 步骤 S1107: 打开受保护的数据信息文件。 步骤 S1106中, 当解密完成后, 可以 给出用户提示, 该提示可以有 2个选项, 选项一是直接打开受保护的数据信息文件, 选项二是另存为非加密的文件后再打开。 在上述优选实施例所提供的方法和移动终端中, 利用指纹传感器采集指纹, 然后 结合移动终端中的 IMEI号或者 IMSI号利用二元输入单向算法 A生成密钥,对用户的 重要信息数据进行加密; 加密后生成一个其他文件格式的密文文件, 打开被加密的文 件时, 仍然需要扫描用户指纹, 以生成解密密钥, 同时提示用户是直接打开加密文件, 还是另存为解密后的文件再打开, 根据用户的选择进行操作。 通过上述优选实施例, 可以达到保护用户重要私密信息数据的目的。 并且, 指纹信息具备唯一性, 可避免口 令丢失或者被破解等问题, 用户可以放心将移动终端共享给他人使用, 或者即使移动 终端、 存储卡不慎丢失, 用户的重要信息也不会被非法传播和传阅, 从而提高了对数 据的保护效果。 显然, 本领域的技术人员应该明白, 上述的本发明的各模块或各步骤可以用通用 的计算装置来实现, 它们可以集中在单个的计算装置上, 或者分布在多个计算装置所 组成的网络上, 可选地, 它们可以用计算装置可执行的程序代码来实现, 从而, 可以 将它们存储在存储装置中由计算装置来执行, 或者将它们分别制作成各个集成电路模 块, 或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。 这样, 本发明 不限制于任何特定的硬件和软件结合。 工业实用性 本发明实施例采用指纹识别码和移动终端的身份标识对移动终端中存储的数据进 行解密的方式, 由于不需要用户记忆用户口令, 因此不会造成口令的遗失; 同时, 由 于指纹识别码是根据用户的指纹特征生成的, 具有唯一性而不可复制, 再结合移动终 端的身份标识对数据进行解密, 从而避免了数据被非法用户轻易破解, 提高了对移动 终端中存储的数据的保护效果。 以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本领域的技 术人员来说, 本发明可以有各种更改和变化。 凡在本发明的精神和原则之内, 所作的 任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。

Claims

权 利 要 求 书
1. 一种移动终端的数据加密方法, 包括:
获取用户的指纹识别码和移动终端的身份标识, 其中, 所述指纹识别码是 根据所述用户的指纹特征生成的;
根据所述指纹识别码和所述身份标识, 对所述移动终端的存储器中的数据 进行加密。
2. 根据权利要求 1所述的方法, 其中, 所述身份标识包括以下至少之一: 国际移 动用户识别码 IMSI, 国际移动电话设备识别码 IMEI。
3. 根据权利要求 1所述的方法, 其中, 在对所述移动终端的存储器中的数据进行 加密之前, 所述方法还包括:
验证所述指纹识别码与所述移动终端中预先保存的指纹识别码是否一致; 其中, 在验证结果为一致的情况下, 对所述移动终端的存储器中的数据进 行加密。
4. 根据权利要求 1所述的方法, 其中, 对所述移动终端的存储器中的数据进行加 密包括:
选择所述存储器中需要进行加密的数据;
根据所述指纹识别码和所述身份标识, 生成加密密钥;
根据所述加密密钥, 对选择的需要进行加密的数据进行加密, 其中, 所述 加密的方式包括: 对称式加密算法加密。
5. 一种移动终端的数据解密方法, 包括:
获取用户的指纹识别码和移动终端的身份标识, 其中, 所述指纹识别码是 根据所述用户的指纹特征生成的;
根据所述指纹识别码和所述身份标识, 对所述移动终端的存储器中的数据 进行解密。
6. 根据权利要求 5所述的方法, 其中, 在对所述存储器中加密的数据进行解密之 前, 所述方法还包括: 验证所述指纹识别码与所述移动终端中预先保存的指纹识别码是否一致; 其中,在验证结果为一致的情况下,对所述存储器中加密的数据进行解密。
7. 一种移动终端的数据加密装置, 包括:
获取模块, 设置为获取用户的指纹识别码和移动终端的身份标识, 其中, 所述指纹识别码是根据所述用户的指纹特征生成的;
加密模块, 设置为根据所述指纹识别码和所述身份标识, 对所述移动终端 的存储器中的数据进行加密。
8. 根据权利要求 7所述的装置, 其中, 所述装置还包括:
验证模块, 设置为验证所述指纹识别码与所述移动终端中预先保存的指纹 识别码是否一致;
其中, 在验证结果为一致的情况下, 通过所述加密模块对所述移动终端的 存储器中的数据进行加密。
9. 根据权利要求 7所述的装置, 其中, 所述加密模块包括:
选择单元, 设置为选择所述存储器中需要进行加密的数据; 生成单元, 设置为根据所述指纹识别码和所述身份标识, 生成加密密钥; 加密单元, 设置为根据所述加密密钥, 对选择的需要进行加密的数据进行 加密, 其中, 所述加密的方式包括: 对称式加密算法加密。
10. 一种移动终端的数据解密装置, 包括:
获取模块, 设置为获取用户的指纹识别码和移动终端的身份标识, 其中, 所述指纹识别码是根据所述用户的指纹特征生成的;
解密模块, 设置为根据所述指纹识别码和所述身份标识, 对所述移动终端 的存储器中的数据进行解密。
11. 根据权利要求 10所述的装置, 其中, 所述装置还包括:
验证模块, 设置为验证所述指纹识别码与所述移动终端中预先保存的指纹 识别码是否一致;
其中, 在验证结果为一致的情况下, 通过所述解密模块对所述存储器中加 密的数据进行解密。
12. 一种移动终端的数据保护系统, 包括: 如权利要求 7至 9中任一项所述的移动 终端的数据加密装置和如权利要求 10或 11所述的移动终端的数据解密装置。
PCT/CN2013/085963 2013-09-12 2013-10-25 移动终端的数据加、解密方法、装置及保护系统 WO2014169610A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310416737.7A CN104468937A (zh) 2013-09-12 2013-09-12 移动终端的数据加、解密方法、装置及保护系统
CN201310416737.7 2013-09-12

Publications (1)

Publication Number Publication Date
WO2014169610A1 true WO2014169610A1 (zh) 2014-10-23

Family

ID=51730745

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/085963 WO2014169610A1 (zh) 2013-09-12 2013-10-25 移动终端的数据加、解密方法、装置及保护系统

Country Status (2)

Country Link
CN (1) CN104468937A (zh)
WO (1) WO2014169610A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105989121A (zh) * 2015-02-12 2016-10-05 广东欧珀移动通信有限公司 一种收藏夹的数据下载方法及装置

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104834863A (zh) * 2015-03-31 2015-08-12 努比亚技术有限公司 Wi-Fi密码存储方法及装置
CN104834868A (zh) * 2015-04-28 2015-08-12 一铂有限公司 电子数据保护方法、装置及终端设备
CN104992120A (zh) * 2015-06-18 2015-10-21 广东欧珀移动通信有限公司 一种图片加密方法及移动终端
CN105005731A (zh) * 2015-06-30 2015-10-28 广东欧珀移动通信有限公司 一种数据加密、解密的方法及移动终端
CN105653971A (zh) * 2015-07-24 2016-06-08 哈尔滨安天科技股份有限公司 一种基于中间层的文件保护方法及装置
CN105610770A (zh) * 2015-07-27 2016-05-25 宇龙计算机通信科技(深圳)有限公司 访问方法、访问装置、终端、加密方法、加密装置和终端
CN105141584B (zh) * 2015-07-29 2019-01-11 宇龙计算机通信科技(深圳)有限公司 一种智能家居系统的设备认证方法及装置
CN106921489B (zh) * 2015-12-25 2020-02-18 中国移动通信集团公司 一种数据加密方法及装置
CN106257884A (zh) * 2016-07-20 2016-12-28 陶德龙 信息安全传播方法及装置
CN106295368A (zh) * 2016-08-17 2017-01-04 四川长虹通信科技有限公司 一种移动终端的数据安全保护方法和系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152157A (zh) * 2013-02-04 2013-06-12 快车科技有限公司 一种安全密保方法及相关装置
CN103186761A (zh) * 2011-12-28 2013-07-03 宇龙计算机通信科技(深圳)有限公司 私密文件的指纹加密方法及其通信终端
CN103236930A (zh) * 2013-04-27 2013-08-07 深圳市中兴移动通信有限公司 数据加密方法和系统

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6035398A (en) * 1997-11-14 2000-03-07 Digitalpersona, Inc. Cryptographic key generation using biometric data

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103186761A (zh) * 2011-12-28 2013-07-03 宇龙计算机通信科技(深圳)有限公司 私密文件的指纹加密方法及其通信终端
CN103152157A (zh) * 2013-02-04 2013-06-12 快车科技有限公司 一种安全密保方法及相关装置
CN103236930A (zh) * 2013-04-27 2013-08-07 深圳市中兴移动通信有限公司 数据加密方法和系统

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105989121A (zh) * 2015-02-12 2016-10-05 广东欧珀移动通信有限公司 一种收藏夹的数据下载方法及装置

Also Published As

Publication number Publication date
CN104468937A (zh) 2015-03-25

Similar Documents

Publication Publication Date Title
WO2014169610A1 (zh) 移动终端的数据加、解密方法、装置及保护系统
CN105760764B (zh) 一种嵌入式存储设备文件的加解密方法、装置及终端
WO2018133686A1 (zh) 一种密码保护方法、装置及存储介质
CN106452770B (zh) 一种数据加密方法、解密方法、装置和系统
CN101674575B (zh) 一种保护移动通信终端数据安全的方法和装置
CN110334498A (zh) 利用一个设备解锁另一个设备的方法
CN102761870B (zh) 一种终端身份验证和服务鉴权的方法、系统和终端
CN102915263A (zh) 一种数据备份方法、系统和设备
WO2013182154A1 (zh) 一种对通讯终端上应用程序加、解密的方法、系统和终端
CN102819702B (zh) 文件加密运行方法和文件加密运行系统
US11424919B2 (en) Protecting usage of key store content
CN101621794A (zh) 一种无线应用服务系统的安全认证实现方法
CN111401901B (zh) 生物支付设备的认证方法、装置、计算机设备和存储介质
WO2014169627A1 (zh) 一种应用解锁方法及装置
WO2016179923A1 (zh) 一种加密通话的处理方法、装置、终端及kmc
WO2013182103A2 (zh) 加密、解密终端及应用于终端的加密和解密方法
US20170091483A1 (en) Method and Device for Protecting Address Book, and Communication System
US20210014682A1 (en) Methods and systems for securing and utilizing a personal date store on a mobile device
JP2021519966A (ja) リモート生体計測識別
KR101358375B1 (ko) 스미싱 방지를 위한 문자메시지 보안 시스템 및 방법
JP6349712B2 (ja) 携帯端末設定方法
US9977907B2 (en) Encryption processing method and device for application, and terminal
KR20150100602A (ko) 데이터 저장 및 판독 방법, 장치, 및 기기
KR101329789B1 (ko) 모바일 디바이스의 데이터베이스 암호화 방법
CN112637140A (zh) 密码传输方法、终端、服务器及可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13882569

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13882569

Country of ref document: EP

Kind code of ref document: A1