WO2016155465A1 - 一种数据处理方法、装置及终端 - Google Patents

一种数据处理方法、装置及终端 Download PDF

Info

Publication number
WO2016155465A1
WO2016155465A1 PCT/CN2016/075643 CN2016075643W WO2016155465A1 WO 2016155465 A1 WO2016155465 A1 WO 2016155465A1 CN 2016075643 W CN2016075643 W CN 2016075643W WO 2016155465 A1 WO2016155465 A1 WO 2016155465A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
terminal
access
verification
biometric
Prior art date
Application number
PCT/CN2016/075643
Other languages
English (en)
French (fr)
Inventor
陈泽滨
丁海峰
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2016155465A1 publication Critical patent/WO2016155465A1/zh
Priority to US15/455,416 priority Critical patent/US10460094B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Definitions

  • the present invention relates to the field of Internet technologies, and in particular, to the field of data processing technologies, and in particular, to a data processing method, apparatus, and terminal.
  • the Internet application in the terminal can conveniently manage and encrypt data in the terminal, for example, the security application in the terminal can manage the private picture in the terminal by encrypting the album; or the security application in the terminal can manage the terminal through the encrypted file.
  • the access mode of the encrypted data in the terminal is generally a digital password mode.
  • the user can set a digital password for the encrypted album in the security application in the terminal, and input the correct digital password to the private image in the encrypted album. Access operations such as viewing, deleting, modifying, etc.
  • the data processing scheme based on the digital password access method requires the user to input a multi-digit password each time, which is cumbersome to operate, and is difficult to successfully access the encrypted data due to the loss or forgetting of the digital password.
  • the embodiment of the invention provides a data processing method, device and terminal, which can access encrypted data based on a biometric key access method, simplify the access operation process of the encrypted data, improve data access efficiency and data processing efficiency, and improve the terminal. Intelligence.
  • a first aspect of the embodiments of the present invention provides a data processing method, which may include:
  • the access configuration includes a biometric key access mode and/or a character key access mode
  • the system API Application Programming Interface
  • a second aspect of the embodiments of the present invention provides a data processing apparatus, which may include:
  • a configuration obtaining unit configured to acquire an access configuration of the encrypted data when receiving an access request for the encrypted data in the terminal, where the access configuration includes a biometric key access mode and/or a character key access mode;
  • An input prompting unit configured to output a key input prompt information according to the access configuration
  • a biometric verification unit configured to: when the biometric key input operation performed according to the key input prompt information is detected, invoke the system API interface of the terminal to collect the input target biometric key for verification, and obtain a verification result;
  • a data processing unit configured to respond to the access request according to the verification result.
  • a third aspect of the embodiments of the present invention provides a terminal, which may include the data processing apparatus provided in the foregoing second aspect.
  • the biometric key verification function when receiving an access request for the encrypted data in the terminal, the biometric key verification function is performed by using the biometric key verification function of the terminal, and the access request is responded according to the verification result of the system of the terminal, thereby
  • the expansion of access methods for existing data processing schemes simplifies the access operation process for encrypted data based on biometric key access methods such as fingerprint keys and face key, and improves data access efficiency and data processing efficiency. Improve the intelligence of the terminal.
  • FIG. 1 is a flowchart of a data processing method according to an embodiment of the present invention
  • FIG. 2 is a flowchart of another data processing method according to an embodiment of the present invention.
  • FIG. 3 is a flow chart showing an embodiment of the step S201 shown in Figure 2;
  • FIG. 4a is a schematic diagram of a configuration interface according to an embodiment of the present invention.
  • 4b is another schematic diagram of a configuration interface according to an embodiment of the present invention.
  • 4c is a schematic diagram of another configuration interface according to an embodiment of the present invention.
  • FIG. 4 is another schematic diagram of another configuration interface according to an embodiment of the present disclosure.
  • FIG. 5a is a schematic diagram of key input prompt information according to an embodiment of the present invention.
  • FIG. 5b is a schematic diagram of another key input prompt information according to an embodiment of the present invention.
  • FIG. 5c is a schematic diagram of still another key input prompt information according to an embodiment of the present disclosure.
  • FIG. 6 is a flow chart of an embodiment of step S205 shown in Figure 2;
  • FIG. 7 is a flow chart of one embodiment of step S206 shown in Figure 2;
  • FIG. 8 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic structural diagram of an embodiment of the biometric verification unit shown in FIG. 8;
  • FIG. 10 is a schematic structural diagram of an embodiment of the data processing unit shown in FIG. 8;
  • FIG. 11 is a schematic structural diagram of an embodiment of a configuration unit shown in FIG. 8;
  • FIG. 12 is a schematic structural diagram of an embodiment of the character verification unit shown in FIG. 8;
  • FIG. 13 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the terminal may be a notebook computer, a mobile phone, a PAD (tablet computer), a vehicle terminal, an intelligent wearable device, and the like.
  • the system of the terminal refers to the operating system of the terminal, which may include, but is not limited to, IOS (a mobile operating system) and the like.
  • IOS a mobile operating system
  • Various Internet applications can be installed and operated in the terminal, including but not limited to: instant messaging applications, SNS (Social Networking Services) applications, game applications, security applications, input method applications, and the like.
  • the character key refers to a key based on the encryption and decryption of characters, and may include, but is not limited to, a digital key, a letter key, or a combination of alphanumeric keys and the like.
  • the biokey refers to a key based on the biological characteristics of encryption and decryption, which may include but is not limited to: Fingerprint key, face key or pupil key, etc.
  • the encrypted data in the terminal may include, but is not limited to, an encrypted file in the terminal, an encrypted picture in the terminal, or an encrypted audio and video in the terminal, and the like.
  • the Internet application in the terminal can conveniently manage and encrypt data in the terminal, for example, the security application in the terminal can manage the private picture in the terminal by encrypting the album; or the security application in the terminal can manage the terminal through the encrypted file. Private documents in ;
  • the access mode of the encrypted data in the terminal is generally a character key mode.
  • the user can set a digital password for the encrypted album in the security application in the terminal, and enter the correct digital password to encrypt the private picture in the album. Perform access operations such as viewing, deleting, modifying, and the like.
  • the data processing scheme of the embodiment of the present invention can expand the access mode of the current data processing scheme, and can be based on the biometric key access mode, and can use the terminal system when receiving the access request for the encrypted data in the terminal.
  • the built-in bio-key verification function performs bio-key verification and responds to the access request according to the verification result of the system of the terminal, thereby simplifying the access operation process of the encrypted data, improving the data access efficiency and data processing efficiency, and improving the intelligence of the terminal. .
  • FIG. 1 is a flowchart of a data processing method according to an embodiment of the present invention; the method may include the following steps S101 to S104.
  • the access configuration of the encrypted data may be used to describe an access mode configured for the encrypted data, and the access manner may include, but is not limited to, a biometric key access mode and/or a character key access mode.
  • the access configuration of the encrypted data may be pre-stored in the terminal. In this step, when receiving an access request for the encrypted data in the terminal, the encrypted data may be obtained from the storage space of the terminal. Access configuration.
  • the key input prompt information is used to prompt to input a biometric key; if the access configuration includes a character key access mode, the secret The key input prompt information is used to prompt to input a character key; if the access configuration includes a feature key access mode and a character key access mode, the key input prompt information is used to prompt the user to select to input a biometric key or a character key. .
  • the system of most terminals comes with a biometric key verification function.
  • the terminal of the IOS-8 system can support the fingerprint unlocking of the screen, that is, the fingerprint key is verified by the IOS system, and the terminal screen is opened after the verification is passed.
  • the Internet application in the terminal in the embodiment of the present invention can use the biometric key verification function of the system of the terminal, that is, the system for the terminal to open the system for performing biometric key verification to the Internet application. API interface.
  • the Internet application in the terminal may invoke the system of the terminal to perform biometric key verification when detecting the biometric key input operation performed according to the key input prompt information.
  • the system API interface is used by the system of the terminal to collect the input target biometric key through the system API interface for verification, and obtain the verification result. Further, after obtaining the verification result, the system of the terminal may feed back the verification result to the Internet application in the terminal through the system API interface.
  • the verification result includes verification success or verification failure; in this step, if the verification result is that the verification is successful, the content of the encrypted data may be displayed in response to the access request. If the verification result is a verification failure, the access failure prompt information may be output in response to the access request.
  • the biometric key verification function when receiving an access request for the encrypted data in the terminal, the biometric key verification function is performed by using the biometric key verification function of the terminal, and the access request is responded according to the verification result of the system of the terminal, thereby
  • the expansion of access methods for existing data processing schemes simplifies the access operation process for encrypted data based on biometric key access methods such as fingerprint keys and face key, and improves data access efficiency and data processing efficiency. Improve the intelligence of the terminal.
  • FIG. 2 is a flowchart of another data processing method according to an embodiment of the present invention; the method may include the following steps S201 to S104.
  • the encrypted data in the terminal may include, but is not limited to, an encrypted file in the terminal, an encrypted picture in the terminal, or an encrypted audio and video in the terminal, and the like.
  • the Internet application in the terminal can conveniently manage and encrypt data in the terminal, for example, the security application in the terminal can manage the private picture in the terminal by encrypting the album; or the security application in the terminal can manage the terminal through the encrypted file. Private documents in ;
  • the Internet application in the terminal may provide a configuration interface, where the user may configure an access mode for the encrypted data in the terminal, and the access manner may include, but is not limited to, a biometric key access mode and/or a character key access. the way.
  • step S201 it is a flowchart of an embodiment of step S201 shown in FIG. 2; the step S201 specifically includes the following steps s11-s13.
  • the user can configure a character key access mode for the encrypted data in the terminal in the configuration interface provided by the Internet application.
  • 4a-4b which is a schematic diagram of a configuration interface according to an embodiment of the present invention; taking the encrypted album shown in FIG. 4a as an example: the user can be secure in the terminal in the configuration interface shown in FIG. 4b.
  • the encrypted album in the application sets a character key, and the character key set by the user can be stored in the terminal as a reference character key for performing character key verification; for example, suppose the user is as shown in FIG. 4b.
  • the character key "2351" is set in the illustrated configuration interface, and then "2351" is stored as a reference character key in the terminal.
  • the reference character key is used to perform configuration authority authentication.
  • configuration authority authentication is performed before the biometric key access mode is configured for the encrypted data, which can ensure the security of the encrypted data and ensure the security of the use of the biometric key access mode.
  • FIG. 4c - FIG. 4d are schematic diagrams of another configuration interface according to an embodiment of the present invention.
  • the method shown in FIG. 4c may be output.
  • the interface is required to input a character key to perform configuration authority authentication. If the character key input in the interface shown in FIG. 4c is the same as the reference character key, the configuration authority authentication is passed, indicating that the encrypted data can be configured. The biometric key access mode; otherwise, the configuration authority authentication fails, indicating that the biometric key access mode cannot be configured on the encrypted data.
  • step s11 if the user is in the picture
  • the number "2351" is input in the interface shown in 4c, and the step s12 can determine that the input number is the same as the stored reference character key "2351", then the configuration authority authentication is passed, and the interface shown in FIG. 4d can be output in step s13.
  • the interface shown in FIG. 4d can be output in step s13.
  • the access configuration of the encrypted data can be used to describe the access mode configured for the encrypted data.
  • an access configuration of the encrypted data may be generated.
  • the access configuration of the encrypted data may be pre-stored in the terminal. In this step, when receiving an access request for the encrypted data in the terminal, the encrypted data may be obtained from the storage space of the terminal. Access configuration.
  • step S204 There are several possible implementation manners in this step S204.
  • the key input prompt information is used to prompt to input a biometric key.
  • FIG. 5a is a schematic diagram of a key input prompt information according to an embodiment of the present invention.
  • the key input prompt information is used to prompt for inputting a character key, and the manner of this embodiment can be collectively referred to FIG. 5b.
  • FIG. 5b Another schematic diagram of key input prompt information provided by the embodiment of the invention.
  • the key input prompt information is used to prompt the user to select to input a biometric key or a character key.
  • FIG. 5c is a schematic diagram of still another key input prompt information according to an embodiment of the present invention.
  • the Internet application in the terminal in the embodiment of the present invention can use the biometric key verification function of the system of the terminal, that is, the system for the terminal to open the system for performing biometric key verification to the Internet application. API interface.
  • the Internet application in the terminal may invoke the system of the terminal to perform biometric key verification when detecting the biometric key input operation performed according to the key input prompt information.
  • the system API interface is used by the system of the terminal to collect the input target biometric key through the system API interface for verification, and obtain the verification result. Further, after obtaining the verification result, the system of the terminal may feed back the verification result to the Internet application in the terminal through the system API interface.
  • step S205 specifically includes the following steps s21 to s22.
  • the preset time may be set according to actual needs, for example, the preset time may be set to 2s, 3s, and the like.
  • the biometric key input area may be an area for collecting biometrics, which may be any part or all of the screen of the terminal, or may be a specific button of the terminal.
  • the area where the main button (Home button) is located may be the fingerprint key input area of the terminal, and the user places the finger in the area where the main button is located, and the terminal can collect the fingerprint of the user. feature.
  • the preset biometric key may be preset and stored by the user in the terminal.
  • the system of the terminal may adopt a biological identification technology such as fingerprint comparison, facial pattern recognition, etc.
  • the target biometric key is compared with the preset biometric key. If the two match (ie, the two are the same or the similarity between the two is greater than a preset threshold), the verification is successful, otherwise, the verification fails. Further, after obtaining the verification result, the system of the terminal may use the system API interface to The verification result is fed back to the internet application in the terminal.
  • the Internet application in the terminal can conveniently manage access to the encrypted data in the terminal based on the character key. Therefore, the Internet application in the terminal itself has the function of verifying the character key. In this step, if the character key input operation performed according to the key input prompt information is detected, the input target character key may be directly obtained by the Internet application in the terminal for verification, and the verification result is obtained.
  • step S206 specifically includes the following steps s31-s34.
  • the character key input area may refer to an area provided by the terminal for character input, which may be a virtual keyboard of the terminal.
  • the input target character key is received from the character input area of the terminal.
  • step s33 Determine whether the target character key is the same as the reference character key; if the determination result is yes, go to step s33: the verification is successful; otherwise, go to step s34: the verification fails.
  • the verification result includes the verification success or the verification failure.
  • the verification result is that the verification is successful, the content of the encrypted data is displayed; if the verification result is the verification failure, the access failure prompt information is output.
  • the biometric key verification function when receiving an access request for the encrypted data in the terminal, the biometric key verification function is performed by using the biometric key verification function of the terminal, and the access request is responded according to the verification result of the system of the terminal, thereby
  • the expansion of access methods for existing data processing schemes simplifies the access operation process for encrypted data based on biometric key access methods such as fingerprint keys and face key, and improves data access efficiency and data processing efficiency. Improve the intelligence of the terminal.
  • the structure of the data processing apparatus provided by the embodiment of the present invention will be described below with reference to FIG. 8 to FIG. And features are described in detail. It should be noted that the device described below may be an Internet application installed and operated in the terminal to be applied to execute the data processing method shown in the above FIGS.
  • FIG. 8 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present invention.
  • the apparatus may include: a configuration obtaining unit 101, an input prompting unit 102, a biometric verifying unit 103, and a data processing unit 104.
  • the configuration obtaining unit 101 is configured to acquire an access configuration of the encrypted data when receiving an access request for the encrypted data in the terminal, where the access configuration includes a biometric key access mode and/or a character key access mode.
  • the access configuration of the encrypted data may be used to describe an access mode configured for the encrypted data, and the access manner may include, but is not limited to, a biometric key access mode and/or a character key access mode.
  • the access configuration of the encrypted data may be pre-stored in the terminal, and the configuration obtaining unit 101 may obtain the access request from the terminal in the storage space of the terminal when receiving the access request for the encrypted data in the terminal.
  • the access configuration of the encrypted data may be used to describe an access mode configured for the encrypted data, and the access manner may include, but is not limited to, a biometric key access mode and/or a character key access mode.
  • the access configuration of the encrypted data may be pre-stored in the terminal, and the configuration obtaining unit 101 may obtain the access request from the terminal in the storage space of the terminal when receiving the access request for the encrypted data in the terminal.
  • the access configuration of the encrypted data may be used to describe an access mode configured for the encrypted data, and the access manner may include, but is not limited to, a biometric key access
  • the input prompting unit 102 is configured to output key input prompt information according to the access configuration.
  • the key input prompt information is used to prompt to input a biometric key; if the access configuration includes a character key access mode, the key input prompt information For prompting to input a character key; if the access configuration includes a feature key access mode and a character key access mode, the key input prompt information is used to prompt the user to select to input a biometric key or a character key.
  • the biometric verification unit 103 is configured to: if the biometric key input operation performed according to the key input prompt information is detected, invoke the system API interface of the terminal to collect the input target biometric key for verification, and obtain a verification result.
  • the system of most terminals comes with a biometric key verification function.
  • the terminal of the IOS-8 system can support the fingerprint unlocking of the screen, that is, the fingerprint key is verified by the IOS system, and the terminal screen is opened after the verification is passed.
  • the Internet application in the terminal in the embodiment of the present invention can use the biometric key verification function of the system of the terminal, that is, the system for the terminal to open the system for performing biometric key verification to the Internet application.
  • An API interface, the biometric verification unit 103 may invoke a system API interface for performing biometric key verification that is open to the system of the terminal when detecting a biometric key input operation performed according to the key input prompt information.
  • the system collects the input target biometric key through the system API interface for verification, and obtains the verification result. Further, after obtaining the verification result, the system of the terminal may feed back the verification result to the Internet application in the terminal through the system API interface.
  • the data processing unit 104 is configured to respond to the access request according to the verification result.
  • the verification result includes verification success or verification failure; if the verification result is verification success, the data processing unit 104 may display the content of the encrypted data in response to the access request. If the verification result is a verification failure, the data processing unit 104 may output an access failure prompt information in response to the access request.
  • the apparatus may further include: a mode configuration unit 105 and a configuration generation unit 106.
  • the mode configuration unit 105 is configured to configure an access mode for the encrypted data in the terminal.
  • the encrypted data in the terminal may include, but is not limited to, an encrypted file in the terminal, an encrypted picture in the terminal, or an encrypted audio and video in the terminal, and the like.
  • the Internet application in the terminal can conveniently manage and encrypt data in the terminal, for example, the security application in the terminal can manage the private picture in the terminal by encrypting the album; or the security application in the terminal can manage the terminal through the encrypted file. Private documents in ;
  • the Internet application in the terminal may provide a configuration interface, where the user may configure an access mode for the encrypted data in the terminal, and the access manner may include, but is not limited to, a biometric key access mode and/or a character key access. the way.
  • the configuration generating unit 106 is configured to generate an access configuration of the encrypted data according to an access manner configured by the encrypted data.
  • the access configuration of the encrypted data can be used to describe the access mode configured for the encrypted data.
  • the configuration generation unit 106 may generate an access configuration of the encrypted data in accordance with the configured access mode.
  • the apparatus may further include: a character verification unit 107.
  • the character verification unit 107 is configured to: if the character key input operation performed according to the key input prompt information is detected, acquire the input target character key for verification, and obtain a verification result.
  • the Internet application in the terminal can conveniently manage access to the encrypted data in the terminal based on the character key. Therefore, the Internet application in the terminal itself has the function of verifying the character key. If the character key input operation performed according to the key input prompt information is detected, the character verification unit 107 may directly obtain the input target character key for verification, and obtain a verification result. fruit.
  • the biometric key verification function when receiving an access request for the encrypted data in the terminal, the biometric key verification function is performed by using the biometric key verification function of the terminal, and the access request is responded according to the verification result of the system of the terminal, thereby
  • the expansion of access methods for existing data processing schemes simplifies the access operation process for encrypted data based on biometric key access methods such as fingerprint keys and face key, and improves data access efficiency and data processing efficiency. Improve the intelligence of the terminal.
  • the biometric verification unit 103 may include a biometrics collection unit 1001 and a biometric key verification unit 1002.
  • the biometrics collecting unit 1001 is configured to: if the biometric key input operation performed according to the key input prompt information is detected, invoke a system API interface of the terminal to preset a time in the biometric key input area of the terminal Biometrics appearing within the collection.
  • the preset time may be set according to actual needs, for example, the preset time may be set to 2s, 3s, and the like.
  • the biometric key input area may be an area for collecting biometrics, which may be any part or all of the screen of the terminal, or may be a specific button of the terminal.
  • the area where the main button (Home button) is located may be the fingerprint key input area of the terminal, and the user places the finger in the area where the main button is located, and the biometrics collecting unit 1001 can collect the area.
  • the fingerprint feature to the user.
  • a biometric key verification unit 1002 configured to determine the collected biometrics as the input target biometric key and submit the system to the terminal, and determine, by the system of the terminal, whether the target biometric key is the The preset biometric key in the system of the terminal, if the target biometric key is a preset biometric key in the system of the terminal, the verification is successful; otherwise, the verification fails.
  • the preset biometric key may be preset and stored in the terminal by the user, and the biometric key verification unit 1002 may adopt a biological recognition technology such as fingerprint comparison, facial pattern recognition, etc., to target the target.
  • the biometric key is compared with the preset biometric key. If the two match (ie, the two are the same or the similarity between the two is greater than the preset threshold), the verification is successful, otherwise, the verification fails. Further, after obtaining the verification result, the system of the terminal may feed back the verification result to the Internet application in the terminal through the system API interface.
  • the end of use when receiving an access request for the encrypted data in the terminal, the end of use
  • the bio-key verification function provided by the end system performs bio-key verification, and responds to the access request according to the verification result of the system of the terminal, thereby expanding the access method of the existing data processing scheme, based on, for example, a fingerprint key, a face pattern
  • the bio-key access method such as a key simplifies the access operation process of the encrypted data, improves the data access efficiency and data processing efficiency, and improves the intelligence of the terminal.
  • the data processing unit 104 may include a display unit 2001 and an output unit 2002.
  • the display unit 2001 is configured to display the content of the encrypted data if the verification result is that the verification is successful.
  • the output unit 2002 is configured to output an access failure prompt message if the verification result is a verification failure.
  • the biometric key verification function when receiving an access request for the encrypted data in the terminal, the biometric key verification function is performed by using the biometric key verification function of the terminal, and the access request is responded according to the verification result of the system of the terminal, thereby
  • the expansion of access methods for existing data processing schemes simplifies the access operation process for encrypted data based on biometric key access methods such as fingerprint keys and face key, and improves data access efficiency and data processing efficiency. Improve the intelligence of the terminal.
  • FIG. 11 is a schematic structural diagram of an embodiment of a configuration unit shown in FIG. 8.
  • the configuration unit 105 may include: a first access mode configuration unit 3001, a configuration rights authentication unit 3002, and a second access mode configuration unit 3003. .
  • the first access mode configuration unit 3001 is configured to configure a character key access mode for the encrypted data in the terminal, and store a reference character key for performing character key verification.
  • the user can configure the character key access mode for the encrypted data in the terminal in the configuration interface provided by the Internet application.
  • the user can set a character key for the encrypted album in the security application in the terminal in the configuration interface shown in FIG. 4b, and the user sets The character key may be stored in the terminal as a reference character key for character key verification; for example, if the user sets the character key "2351" in the configuration interface as shown in FIG. 4b, "2351" is stored as a reference character key in the terminal.
  • Configuring a rights authentication unit 3002 configured to receive a biometric key access to the encrypted data
  • the configuration request of the mode uses the reference character key to perform configuration authority authentication.
  • configuration authority authentication is performed before the biometric key access mode is configured for the encrypted data, which can ensure the security of the encrypted data and ensure the security of the use of the biometric key access mode.
  • the second access mode configuration unit 3003 is configured to configure a biometric key access mode for the encrypted data if the configuration authority authentication is passed.
  • an interface shown in FIG. 4c may be output, and a character key is required to perform configuration authority authentication; If the character key input in the interface shown in FIG. 4c is the same as the reference character key, the configuration authority authentication is passed, indicating that the biometric key access mode can be configured on the encrypted data; otherwise, the configuration authority authentication fails, indicating The biometric key access method cannot be configured for the encrypted data.
  • the configuration authority authentication unit 3002 can determine that the input number is the same as the stored reference character key "2351”. Then, the second access mode configuration unit 3003 can output the interface shown in FIG. 4d to prompt the user to successfully configure the biometric key access mode of the encrypted data, and subsequently access the biometric key access method.
  • the encrypted data if the user inputs the number "2351" in the interface shown in FIG. 4c, the configuration authority authentication unit 3002 can determine that the input number is the same as the stored reference character key "2351". Then, the second access mode configuration unit 3003 can output the interface shown in FIG. 4d to prompt the user to successfully
  • the biometric key verification function when receiving an access request for the encrypted data in the terminal, the biometric key verification function is performed by using the biometric key verification function of the terminal, and the access request is responded according to the verification result of the system of the terminal, thereby
  • the expansion of access methods for existing data processing schemes simplifies the access operation process for encrypted data based on biometric key access methods such as fingerprint keys and face key, and improves data access efficiency and data processing efficiency. Improve the intelligence of the terminal.
  • the character verification unit 107 may include a character key receiving unit 4001, a determining unit 4002, and a character key verifying unit 4003.
  • the character key receiving unit 4001 is configured to receive the input target character key from the character input area of the terminal if the character key input operation performed according to the key input prompt information is detected.
  • the character key input area may refer to an area provided by the terminal for character input, which may be a virtual keyboard of the terminal. If it is detected that the prompt information is input according to the key A character key input operation of the line, the character key receiving unit 4001 receives the input target character key from the character input area of the terminal.
  • the determining unit 4002 is configured to determine whether the target character key is the same as the reference character key.
  • the character key verification unit 4003 is configured to: if the target character key is the same as the reference character key, the verification is successful; otherwise, the verification fails.
  • the biometric key verification function when receiving an access request for the encrypted data in the terminal, the biometric key verification function is performed by using the biometric key verification function of the terminal, and the access request is responded according to the verification result of the system of the terminal, thereby
  • the expansion of access methods for existing data processing schemes simplifies the access operation process for encrypted data based on biometric key access methods such as fingerprint keys and face key, and improves data access efficiency and data processing efficiency. Improve the intelligence of the terminal.
  • the embodiment of the present invention further provides a terminal, and the terminal may include a data processing device.
  • the terminal may include a data processing device.
  • the terminal of this embodiment can be applied to the method shown in the above-mentioned FIG. 1 to FIG.
  • FIG. 13 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the terminal 700 can include, but is not limited to, a processor 701, a system API interface 702, an input/output device 703 and a display 704 connected to the processor 701 through the system API interface 702, A bus 705 and a memory 706 connected to the processor 701 via the bus 705.
  • the input/output device 703 is configured to input/output information for the terminal 700.
  • the input/output device 703 may include a keyboard, a mouse, a touch panel, and the like.
  • the display 704 is configured to display content or information output or generated by the terminal 700.
  • the input/output device 703 is a touch panel
  • the touch panel can also function as the display. That is, when the terminal 700 includes a touch panel, the input/output device 703 and the display 704 may be integrated.
  • the memory 706 is configured to store an internet application. Specifically, the memory 706 can be packaged Including memory modules (such as ROM, RAM), flash memory modules and large-capacity memory (such as CD-ROM, U disk, mobile hard disk).
  • memory modules such as ROM, RAM
  • flash memory modules such as CD-ROM, U disk, mobile hard disk.
  • large-capacity memory such as CD-ROM, U disk, mobile hard disk.
  • the memory 706 stores a system program configured in the terminal 700, and the system program may include, but is not limited to, a base application.
  • the dynamic library is loaded in the memory 706, and the dynamic library is a common library running software, which can store various plug-ins or programs, is a basic dependency package of the application running, and can be used to dynamically replace the code and data in the memory. Wait.
  • a third party application can also be installed in the memory 706 to cooperate with the completion of the basic application function.
  • the processor 701 which may include any suitable processor, may also include a multi-threaded or parallel processed multi-core processor for invoking a program stored by the memory 706 via the bus 705.
  • the processor 701 performs the following operations:
  • the access configuration includes a biometric key access mode and/or a character key access mode
  • the system API interface of the terminal is called to collect the input target biometric key for verification, and the verification result is obtained;
  • the processor 701 may include any suitable processor, and may also include a multi-threaded or parallel processed multi-core processor for calling a program stored by the memory 706 via the bus 705.
  • the processor 701 performs the following operations:
  • the access configuration includes a biometric key access mode and/or a character key access mode
  • the system API interface of the terminal is called to collect the input target biometric key for verification, and the verification result is obtained; and then, according to the verification result Responding to the access request;
  • the acquisition is performed.
  • the entered target character key is verified to obtain the verification result.
  • the biometric key verification function when receiving an access request for the encrypted data in the terminal, the biometric key verification function is performed by using the biometric key verification function of the terminal, and the access request is responded according to the verification result of the system of the terminal, thereby
  • the expansion of access methods for existing data processing schemes simplifies the access operation process for encrypted data based on biometric key access methods such as fingerprint keys and face key, and improves data access efficiency and data processing efficiency. Improve the intelligence of the terminal.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Abstract

本发明实施例提供一种数据处理方法、装置及终端,其中的方法可包括:当接收到对终端中的加密数据的访问请求时,获取所述加密数据的访问配置,所述访问配置包括生物密钥访问方式和/或字符密钥访问方式;根据所述访问配置输出密钥输入提示信息;若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口采集所输入的目标生物密钥进行验证,获得验证结果;根据所述验证结果响应所述访问请求。本发明可基于生物密钥访问方式对加密数据进行访问,简化了对加密数据的访问操作流程,提升数据访问效率和数据处理效率,提升终端的智能性。

Description

一种数据处理方法、装置及终端
本专利申请要求2015年4月3日提交的中国专利申请号为201510158956.9,发明名称为“一种数据处理方法、装置及终端”的优先权,该申请的全文以引用的方式并入本申请中。
技术领域
本发明涉及互联网技术领域,具体涉及数据处理技术领域,尤其涉及一种数据处理方法、装置及终端。
背景技术
随着互联网的发展,诸如手机、智能可穿戴设备等终端也得到迅速发展,终端中可安装运行各类互联网应用,包括但不限于:即时通信应用、安全应用、输入法应用等等,用户可以使用终端中的互联网应用满足自身的诸如社交、信息输入等各类需求。通常,终端中的互联网应用能够对终端中的数据进行加解密等便捷管理,例如:终端中的安全应用可通过加密相册管理终端中的隐私图片;或者终端中的安全应用可通过加密文件管理终端中的私密文档;等等。目前,对终端中的加密数据的访问方式一般为数字密码方式,例如:用户可为终端中的安全应用中的加密相册设置数字密码,并通过输入正确的数字密码对加密相册中的隐私图片进行诸如查看、删除、修改等的访问操作。但是,基于数字密码访问方式的数据处理方案每次访问时均需要用户输入多位数字密码,操作较为繁琐,且易由于数字密码的丢失或忘记而无法成功访问加密数据。
发明内容
本发明实施例提供一种数据处理方法、装置及终端,可基于生物密钥访问方式对加密数据进行访问,简化了对加密数据的访问操作流程,提升数据访问效率和数据处理效率,提升终端的智能性。
本发明实施例第一方面提供一种数据处理方法,可包括:
当接收到对终端中的加密数据的访问请求时,获取所述加密数据的访问配置,所述访问配置包括生物密钥访问方式和/或字符密钥访问方式;
根据所述访问配置输出密钥输入提示信息;
若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API(Application Programming Interface,应用程序编程接口)接口采集所输入的目标生物密钥进行验证,获得验证结果;
根据所述验证结果响应所述访问请求。
本发明实施例第二方面提供一种数据处理装置,可包括:
配置获取单元,用于当接收到对终端中的加密数据的访问请求时,获取所述加密数据的访问配置,所述访问配置包括生物密钥访问方式和/或字符密钥访问方式;
输入提示单元,用于根据所述访问配置输出密钥输入提示信息;
生物验证单元,用于若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口采集所输入的目标生物密钥进行验证,获得验证结果;
数据处理单元,用于根据所述验证结果响应所述访问请求。
本发明实施例第三方面提供一种终端,可包括上述第二方面提供的数据处理装置。
实施本发明实施例,具有如下有益效果:
本发明实施例中,在接收到对终端中的加密数据进行访问请求时,使用终端的系统自带的生物密钥验证功能进行生物密钥验证,根据终端的系统的验证结果响应访问请求,从而对现有的数据处理方案进行访问方式的扩充,由于基于诸如指纹密钥、面纹密钥等生物密钥访问方式,简化了对加密数据的访问操作流程,提升了数据访问效率和数据处理效率,提升了终端的智能性。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1,为本发明实施例提供的一种数据处理方法的流程图;
图2,为本发明实施例提供的另一种数据处理方法的流程图;
图3,为图2所示的步骤S201的一个实施例的流程图;
图4a为本发明实施例提供的一种配置界面的一个示意图;
图4b为本发明实施例提供的一种配置界面的另一个示意图;
图4c为本发明实施例提供的另一种配置界面的一个示意图;
图4d为本发明实施例提供的另一种配置界面的另一个示意图;
图5a为本发明实施例提供的一种密钥输入提示信息的示意图;
图5b为本发明实施例提供的另一种密钥输入提示信息的示意图;
图5c为本发明实施例提供的又一种密钥输入提示信息的示意图;
图6为图2所示的步骤S205的一个实施例的流程图;
图7为图2所示的步骤S206的一个实施例的流程图;
图8为本发明实施例提供的一种数据处理装置的结构示意图;
图9为图8所示的生物验证单元的实施例的结构示意图;
图10为图8所示的数据处理单元的实施例的结构示意图;
图11为图8所示的方式配置单元的实施例的结构示意图;
图12为图8所示的字符验证单元的实施例的结构示意图;
图13为本发明实施例提供的一种终端的结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
本发明实施例中,终端可以为笔记本电脑、手机、PAD(平板电脑)、车载终端、智能可穿戴设备等设备。终端的系统指终端的操作系统,可包括但不限于:IOS(一种移动操作系统)等等。终端中可安装运行各类互联网应用,包括但不限于:即时通信应用、SNS(Social Networking Services,社会性网络服务)应用、游戏应用、安全应用、输入法应用等等。字符密钥指以字符为加解密基础的密钥,可包括但不限于:数字密钥、字母密钥、或字母数字相结合的密钥等等。生物密钥指以生物学特征为加解密基础的密钥,可包括但不限于: 指纹密钥、面纹密钥或瞳孔密钥等等。终端中的加密数据可包括但不限于:终端中的加密文件、终端中的加密图片或终端中的加密音视频,等等。
通常,终端中的互联网应用能够对终端中的数据进行加解密等便捷管理,例如:终端中的安全应用可通过加密相册管理终端中的隐私图片;或者终端中的安全应用可通过加密文件管理终端中的私密文档;等等。目前,对终端中的加密数据的访问方式一般为字符密钥方式,例如:用户可为终端中的安全应用中的加密相册设置数字密码,并通过输入正确的数字密码对加密相册中的隐私图片进行诸如查看、删除、修改等的访问操作。但是,基于字符密钥访问方式的数据处理方案每次访问时均需要用户输入字符密钥,操作较为繁琐,且易由于字符密钥的丢失或忘记而无法成功访问加密数据。本发明实施例的数据处理方案能够对目前的数据处理方案进行访问方式的扩充,即可基于生物密钥访问方式,并可在接收到对终端中的加密数据进行访问请求时,使用终端的系统自带的生物密钥验证功能进行生物密钥验证,根据终端的系统的验证结果响应访问请求,从而简化了对加密数据的访问操作流程,提升数据访问效率和数据处理效率,提升终端的智能性。
基于上述描述,下面将结合附图1-附图8,对本发明实施例提供的数据处理方法的流程进行详细介绍。
请参见图1,为本发明实施例提供的一种数据处理方法的流程图;该方法可包括以下步骤S101-步骤S104。
S101,当接收到对终端中的加密数据的访问请求时,获取所述加密数据的访问配置,所述访问配置包括生物密钥访问方式和/或字符密钥访问方式。
所述加密数据的访问配置可用于描述为所述加密数据所配置的访问方式,该访问方式可包括但不限于:生物密钥访问方式和/或字符密钥访问方式。具体实现中,所述加密数据的访问配置可预先存储于所述终端中,本步骤在接收到对终端中的加密数据的访问请求时,可从所述终端的存储空间中获取所述加密数据的访问配置。
S102,根据所述访问配置输出密钥输入提示信息。
具体实现中,若所述访问配置包括生物密钥访问方式,所述密钥输入提示信息用于提示输入生物密钥;若所述访问配置包括字符密钥访问方式,所述密 钥输入提示信息用于提示输入字符密钥;若所述访问配置包括特征密钥访问方式和字符密钥访问方式,所述密钥输入提示信息用于提示用户选择输入生物密钥或字符密钥。
S103,若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口采集所输入的目标生物密钥进行验证,获得验证结果。
目前,大部分终端的系统自带生物密钥验证功能,例如:IOS-8系统的终端可支持屏幕的指纹解锁,即由IOS系统对指纹密钥进行验证,验证通过之后开启终端屏幕。为了减轻互联网应用的开发压力,本发明实施例中终端中的互联网应用可以使用终端的系统自带的生物密钥验证功能,即由终端的系统向互联网应用开放用于进行生物密钥验证的系统API接口,本步骤中,终端中的互联网应用可以在检测到根据所述密钥输入提示信息所执行的生物密钥输入操作时,调用所述终端的系统开放的用于进行生物密钥验证的系统API接口,由所述终端的系统通过该系统API接口采集所输入的目标生物密钥进行验证,获得验证结果。进一步,所述终端的系统在获取验证结果之后,可以通过所述系统API接口将该验证结果反馈至所述终端中的互联网应用。
S104,根据所述验证结果响应所述访问请求。
所述验证结果包括验证成功或验证失败;本步骤中,若所述验证结果为验证成功,则可显示所述加密数据的内容以响应所述访问请求。若所述验证结果为验证失败,则可输出访问失败提示信息以响应所述访问请求。
本发明实施例中,在接收到对终端中的加密数据进行访问请求时,使用终端的系统自带的生物密钥验证功能进行生物密钥验证,根据终端的系统的验证结果响应访问请求,从而对现有的数据处理方案进行访问方式的扩充,由于基于诸如指纹密钥、面纹密钥等生物密钥访问方式,简化了对加密数据的访问操作流程,提升了数据访问效率和数据处理效率,提升了终端的智能性。
请参见图2,为本发明实施例提供的另一种数据处理方法的流程图;该方法可包括以下步骤S201-步骤S104。
S201,为终端中的加密数据配置访问方式。
终端中的加密数据可包括但不限于:终端中的加密文件、终端中的加密图片或终端中的加密音视频,等等。通常,终端中的互联网应用能够对终端中的数据进行加解密等便捷管理,例如:终端中的安全应用可通过加密相册管理终端中的隐私图片;或者终端中的安全应用可通过加密文件管理终端中的私密文档;等等。进一步,终端中的互联网应用可提供配置界面,用户可以在所述配置界面为终端中的加密数据配置访问方式,该访问方式可包括但不限于:生物密钥访问方式和/或字符密钥访问方式。
请一并参见图3,为图2所示的步骤S201的一个实施例的流程图;该步骤S201具体包括如下步骤s11-s13。
s11,为终端中的加密数据配置字符密钥访问方式,并存储用于进行字符密钥验证的参考字符密钥。
本步骤s11中,用户可以在互联网应用所提供的配置界面中为终端中的加密数据配置字符密钥访问方式。请一并参见图4a-4b,为本发明实施例提供的一种配置界面的示意图;以图4a所示的加密相册为例:用户可在图4b所示的配置界面中为终端中的安全应用中的加密相册设置字符密钥,该用户所设置的字符密钥则可作为用于进行字符密钥验证的参考字符密钥被存储于所述终端中;例如:假设用户在如图4b所示的配置界面中设置字符密钥“2351”,则“2351”作为参考字符密钥被存储于所述终端中。
s12,若接收到对所述加密数据的生物密钥访问方式的配置请求,采用所述参考字符密钥进行配置权限认证。本实施例中在为所述加密数据配置生物密钥访问方式之前进行配置权限认证,可以保证加密数据的安全性,以及保证生物密钥访问方式的使用安全性。
s13,若配置权限认证通过,则为所述加密数据配置生物密钥访问方式。
请一并参见图4c-图4d,为本发明实施例提供的另一种配置界面的示意图;若接收到对所述加密数据的生物密钥访问方式的配置请求,可输出图4c所示的界面,要求输入字符密钥以进行配置权限认证;如果在图4c所示的界面中输入的字符密钥与所述参考字符密钥相同,则配置权限认证通过,表明可以对所述加密数据配置生物密钥访问方式;否则,配置权限认证未通过,表明无法对所述加密数据配置生物密钥访问方式。按照步骤s11所示例子,若用户在图 4c所示的界面中输入数字“2351”,步骤s12可判断此输入的数字与所存储的参考字符密钥“2351”相同,则配置权限认证通过,步骤s13中可输出图4d所示的界面,以提示用户对所述加密数据的生物密钥访问方式配置成功,后续可以使用生物密钥访问方式访问所述加密数据。
S202,根据所述加密数据所配置的访问方式,生成所述加密数据的访问配置。
所述加密数据的访问配置可用于描述为所述加密数据所配置的访问方式。本步骤中,按照步骤S201所配置的访问方式,可生成所述加密数据的访问配置。
S203,当接收到对终端中的加密数据的访问请求时,获取所述加密数据的访问配置,所述访问配置包括生物密钥访问方式和/或字符密钥访问方式。
具体实现中,所述加密数据的访问配置可预先存储于所述终端中,本步骤在接收到对终端中的加密数据的访问请求时,可从所述终端的存储空间中获取所述加密数据的访问配置。
S204,根据所述访问配置输出密钥输入提示信息。
本步骤S204可存在以下几种可行的实施方式,在第一种可行的实施方式中,若所述访问配置包括生物密钥访问方式,所述密钥输入提示信息用于提示输入生物密钥,此实施方式可一并参见图5a,为本发明实施例提供的一种密钥输入提示信息的示意图。在第二种可行的实施方式中,若所述访问配置包括字符密钥访问方式,所述密钥输入提示信息用于提示输入字符密钥,此实施例方式可一并参见图5b,为本发明实施例提供的另一种密钥输入提示信息的示意图。在第三种可行的实施方式中,若所述访问配置包括特征密钥访问方式和字符密钥访问方式,所述密钥输入提示信息用于提示用户选择输入生物密钥或字符密钥,此实施方式可一并参见图5c,为本发明实施例提供的又一种密钥输入提示信息的示意图。
S205,若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口采集所输入的目标生物密钥进行验证,获得验证结果;之后,转入步骤S207。
目前,大部分终端的系统自带生物密钥验证功能,例如:IOS-8系统的终 端可支持屏幕的指纹解锁,即由IOS系统对指纹密钥进行验证,验证通过之后开启终端屏幕。为了减轻互联网应用的开发压力,本发明实施例中终端中的互联网应用可以使用终端的系统自带的生物密钥验证功能,即由终端的系统向互联网应用开放用于进行生物密钥验证的系统API接口,本步骤中,终端中的互联网应用可以在检测到根据所述密钥输入提示信息所执行的生物密钥输入操作时,调用所述终端的系统开放的用于进行生物密钥验证的系统API接口,由所述终端的系统通过该系统API接口采集所输入的目标生物密钥进行验证,获得验证结果。进一步,所述终端的系统在获取验证结果之后,可以通过所述系统API接口将该验证结果反馈至所述终端中的互联网应用。
请一并参见图6,为图2所示的步骤S205的一个实施例的流程图;该步骤S205具体包括如下步骤s21-步骤s22。
s21,若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口对所述终端的生物密钥输入区域内预设时间内出现的生物特征进行采集。
所述预设时间可以根据实际需要进行设定,例如:可设定所述预设时间为2s、3s等等。所述生物密钥输入区域可以指由所述终端所划分的、用于采集生物特征的区域,其可以为所述终端的屏幕的任一部分或全部区域,也可以为所述终端的某特定按键区域;例如:IOS系统的终端中,主按键(Home键)所在的区域可以为该终端的指纹密钥输入区域,用户将手指放置于主按键所在区域,所述终端即可采集到用户的指纹特征。
s22,将采集到的生物特征确定为所输入的目标生物密钥并提交至所述终端的系统,由所述终端的系统判断所述目标生物密钥是否为所述终端的系统中的预置生物密钥,若所述目标生物密钥为所述终端的系统中的预置生物密钥,则验证成功;否则,验证失败。
其中,预置生物密钥可以由用户预先设置并存储于所述终端中,本步骤s22中,所述终端的系统则可以采用诸如指纹比对、面纹识别等的生物学识别技术,将所述目标生物密钥与预置生物密钥进行比对识别,若二者相匹配(即二者相同或二者的相似度大于预设阀值),则验证成功,否则,验证失败。进一步,所述终端的系统在获得验证结果之后,可以通过所述系统API接口将该 验证结果反馈至所述终端中的互联网应用。
S206,若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,获取所输入的目标字符密钥进行验证,获得验证结果。
终端中的互联网应用可以基于字符密钥对所述终端中的加密数据的访问进行便捷管理,因此,终端中的互联网应用自身具备对字符密钥进行验证的功能。本步骤中,若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,可以由所述终端中的互联网应用直接获取所输入的目标字符密钥进行验证,获得验证结果。
请一并参见图7,为图2所示的步骤S206的一个实施例的流程图;该步骤S206具体包括如下步骤s31-步骤s34。
s31,若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,从所述终端的字符输入区域内接收所输入的目标字符密钥。
所述字符密钥输入区域可以指由所述终端提供的用于进行字符输入的区域,其可以为所述终端的虚拟键盘。本步骤s31中,若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,从所述终端的字符输入区域内接收所输入的目标字符密钥。
s32,判断所述目标字符密钥是否与所述参考字符密钥相同;若判断结果为是,转入步骤s33:验证成功;否则,转入步骤s34:验证失败。
S207,根据所述验证结果响应所述访问请求。
所述验证结果包括验证成功或验证失败;本步骤中,若所述验证结果为验证成功,显示所述加密数据的内容;若所述验证结果为验证失败,输出访问失败提示信息。
本发明实施例中,在接收到对终端中的加密数据进行访问请求时,使用终端的系统自带的生物密钥验证功能进行生物密钥验证,根据终端的系统的验证结果响应访问请求,从而对现有的数据处理方案进行访问方式的扩充,由于基于诸如指纹密钥、面纹密钥等生物密钥访问方式,简化了对加密数据的访问操作流程,提升了数据访问效率和数据处理效率,提升了终端的智能性。
下面将结合附图8-附图12,对本发明实施例提供的数据处理装置的结构 和功能进行详细介绍。需要说明的是,下述的装置可以为安装并运行于终端中的互联网应用,以被应用于执行上述附图1-附图6所示的数据处理方法。
请参见图8,为本发明实施例提供的一种数据处理装置的结构示意图;该装置可包括:配置获取单元101、输入提示单元102、生物验证单元103和数据处理单元104。
配置获取单元101,用于当接收到对终端中的加密数据的访问请求时,获取所述加密数据的访问配置,所述访问配置包括生物密钥访问方式和/或字符密钥访问方式。
所述加密数据的访问配置可用于描述为所述加密数据所配置的访问方式,该访问方式可包括但不限于:生物密钥访问方式和/或字符密钥访问方式。具体实现中,所述加密数据的访问配置可预先存储于所述终端中,所述配置获取单元101在接收到对终端中的加密数据的访问请求时,可从所述终端的存储空间中获取所述加密数据的访问配置。
输入提示单元102,用于根据所述访问配置输出密钥输入提示信息。
具体实现中,若所述访问配置包括生物密钥访问方式,所述密钥输入提示信息用于提示输入生物密钥;若所述访问配置包括字符密钥访问方式,所述密钥输入提示信息用于提示输入字符密钥;若所述访问配置包括特征密钥访问方式和字符密钥访问方式,所述密钥输入提示信息用于提示用户选择输入生物密钥或字符密钥。
生物验证单元103,用于若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口采集所输入的目标生物密钥进行验证,获得验证结果。
目前,大部分终端的系统自带生物密钥验证功能,例如:IOS-8系统的终端可支持屏幕的指纹解锁,即由IOS系统对指纹密钥进行验证,验证通过之后开启终端屏幕。为了减轻互联网应用的开发压力,本发明实施例中终端中的互联网应用可以使用终端的系统自带的生物密钥验证功能,即由终端的系统向互联网应用开放用于进行生物密钥验证的系统API接口,所述生物验证单元103可以在检测到根据所述密钥输入提示信息所执行的生物密钥输入操作时,调用所述终端的系统开放的用于进行生物密钥验证的系统API接口,由所述终端的 系统通过该系统API接口采集所输入的目标生物密钥进行验证,获得验证结果。进一步,所述终端的系统在获取验证结果之后,可以通过所述系统API接口将该验证结果反馈至所述终端中的互联网应用。
数据处理单元104,用于根据所述验证结果响应所述访问请求。
所述验证结果包括验证成功或验证失败;若所述验证结果为验证成功,所述数据处理单元104则可显示所述加密数据的内容以响应所述访问请求。若所述验证结果为验证失败,所述数据处理单元104则可输出访问失败提示信息以响应所述访问请求。
再请参见图8,该装置还可包括:方式配置单元105和配置生成单元106。
方式配置单元105,用于为终端中的加密数据配置访问方式。
终端中的加密数据可包括但不限于:终端中的加密文件、终端中的加密图片或终端中的加密音视频,等等。通常,终端中的互联网应用能够对终端中的数据进行加解密等便捷管理,例如:终端中的安全应用可通过加密相册管理终端中的隐私图片;或者终端中的安全应用可通过加密文件管理终端中的私密文档;等等。进一步,终端中的互联网应用可提供配置界面,用户可以在所述配置界面为终端中的加密数据配置访问方式,该访问方式可包括但不限于:生物密钥访问方式和/或字符密钥访问方式。
配置生成单元106,用于根据所述加密数据所配置的访问方式,生成所述加密数据的访问配置。
所述加密数据的访问配置可用于描述为所述加密数据所配置的访问方式。按照所配置的访问方式,所述配置生成单元106可生成所述加密数据的访问配置。
再请参见图8,该装置还可包括:字符验证单元107。
字符验证单元107,用于若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,获取所输入的目标字符密钥进行验证,获得验证结果。
终端中的互联网应用可以基于字符密钥对所述终端中的加密数据的访问进行便捷管理,因此,终端中的互联网应用自身具备对字符密钥进行验证的功能。若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,所述字符验证单元107可以直接获取所输入的目标字符密钥进行验证,获得验证结 果。
本发明实施例中,在接收到对终端中的加密数据进行访问请求时,使用终端的系统自带的生物密钥验证功能进行生物密钥验证,根据终端的系统的验证结果响应访问请求,从而对现有的数据处理方案进行访问方式的扩充,由于基于诸如指纹密钥、面纹密钥等生物密钥访问方式,简化了对加密数据的访问操作流程,提升了数据访问效率和数据处理效率,提升了终端的智能性。
请参见图9,为图8所示的生物验证单元的实施例的结构示意图;该生物验证单元103可包括:生物特征采集单元1001和生物密钥验证单元1002。
生物特征采集单元1001,用于若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口对所述终端的生物密钥输入区域内预设时间内出现的生物特征进行采集。
所述预设时间可以根据实际需要进行设定,例如:可设定所述预设时间为2s、3s等等。所述生物密钥输入区域可以指由所述终端所划分的、用于采集生物特征的区域,其可以为所述终端的屏幕的任一部分或全部区域,也可以为所述终端的某特定按键区域;例如:IOS系统的终端中,主按键(Home键)所在的区域可以为该终端的指纹密钥输入区域,用户将手指放置于主按键所在区域,所述生物特征采集单元1001即可采集到用户的指纹特征。
生物密钥验证单元1002,用于将采集到的生物特征确定为所输入的目标生物密钥并提交至所述终端的系统,由所述终端的系统判断所述目标生物密钥是否为所述终端的系统中的预置生物密钥,若所述目标生物密钥为所述终端的系统中的预置生物密钥,则验证成功;否则,验证失败。
其中,预置生物密钥可以由用户预先设置并存储于所述终端中,所述生物密钥验证单元1002则可以采用诸如指纹比对、面纹识别等的生物学识别技术,将所述目标生物密钥与预置生物密钥进行比对识别,若二者相匹配(即二者相同或二者的相似度大于预设阀值),则验证成功,否则,验证失败。进一步,所述终端的系统在获得验证结果之后,可以通过所述系统API接口将该验证结果反馈至所述终端中的互联网应用。
本发明实施例中,在接收到对终端中的加密数据进行访问请求时,使用终 端的系统自带的生物密钥验证功能进行生物密钥验证,根据终端的系统的验证结果响应访问请求,从而对现有的数据处理方案进行访问方式的扩充,由于基于诸如指纹密钥、面纹密钥等生物密钥访问方式,简化了对加密数据的访问操作流程,提升了数据访问效率和数据处理效率,提升了终端的智能性。
请参见图10,为图8所示的数据处理单元的实施例的结构示意图;该数据处理单元104可包括:显示单元2001和输出单元2002。
显示单元2001,用于若所述验证结果为验证成功,显示所述加密数据的内容。
输出单元2002,用于若所述验证结果为验证失败,输出访问失败提示信息。
本发明实施例中,在接收到对终端中的加密数据进行访问请求时,使用终端的系统自带的生物密钥验证功能进行生物密钥验证,根据终端的系统的验证结果响应访问请求,从而对现有的数据处理方案进行访问方式的扩充,由于基于诸如指纹密钥、面纹密钥等生物密钥访问方式,简化了对加密数据的访问操作流程,提升了数据访问效率和数据处理效率,提升了终端的智能性。
请参见图11,为图8所示的方式配置单元的实施例的结构示意图;该方式配置单元105可包括:第一访问方式配置单元3001、配置权限认证单元3002和第二访问方式配置单元3003。
第一访问方式配置单元3001,用于为终端中的加密数据配置字符密钥访问方式,并存储用于进行字符密钥验证的参考字符密钥。
用户可以在互联网应用所提供的配置界面中为终端中的加密数据配置字符密钥访问方式。请一并参见图4a-4b,以图4a所示的加密相册为例:用户可在图4b所示的配置界面中为终端中的安全应用中的加密相册设置字符密钥,该用户所设置的字符密钥则可作为用于进行字符密钥验证的参考字符密钥被存储于所述终端中;例如:假设用户在如图4b所示的配置界面中设置字符密钥“2351”,则“2351”作为参考字符密钥被存储于所述终端中。
配置权限认证单元3002,用于若接收到对所述加密数据的生物密钥访问 方式的配置请求,采用所述参考字符密钥进行配置权限认证。本实施例中在为所述加密数据配置生物密钥访问方式之前进行配置权限认证,可以保证加密数据的安全性,以及保证生物密钥访问方式的使用安全性。
第二访问方式配置单元3003,用于若配置权限认证通过,则为所述加密数据配置生物密钥访问方式。
请一并参见图4c-图4d,若接收到对所述加密数据的生物密钥访问方式的配置请求,可输出图4c所示的界面,要求输入字符密钥以进行配置权限认证;如果在图4c所示的界面中输入的字符密钥与所述参考字符密钥相同,则配置权限认证通过,表明可以对所述加密数据配置生物密钥访问方式;否则,配置权限认证未通过,表明无法对所述加密数据配置生物密钥访问方式。按照本实施例所示例子,若用户在图4c所示的界面中输入数字“2351”,所述配置权限认证单元3002可判断此输入的数字与所存储的参考字符密钥“2351”相同,则配置权限认证通过,所述第二访问方式配置单元3003可输出图4d所示的界面,以提示用户对所述加密数据的生物密钥访问方式配置成功,后续可以使用生物密钥访问方式访问所述加密数据。
本发明实施例中,在接收到对终端中的加密数据进行访问请求时,使用终端的系统自带的生物密钥验证功能进行生物密钥验证,根据终端的系统的验证结果响应访问请求,从而对现有的数据处理方案进行访问方式的扩充,由于基于诸如指纹密钥、面纹密钥等生物密钥访问方式,简化了对加密数据的访问操作流程,提升了数据访问效率和数据处理效率,提升了终端的智能性。
请参见图12,为图8所示的字符验证单元的实施例的结构示意图;该字符验证单元107可包括:字符密钥接收单元4001、判断单元4002和字符密钥验证单元4003。
字符密钥接收单元4001,用于若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,从所述终端的字符输入区域内接收所输入的目标字符密钥。
所述字符密钥输入区域可以指由所述终端提供的用于进行字符输入的区域,其可以为所述终端的虚拟键盘。若检测到根据所述密钥输入提示信息所执 行的字符密钥输入操作,所述字符密钥接收单元4001从所述终端的字符输入区域内接收所输入的目标字符密钥。
判断单元4002,用于判断所述目标字符密钥是否与所述参考字符密钥相同。
字符密钥验证单元4003,用于若所述目标字符密钥与所述参考字符密钥相同,则验证成功;否则,验证失败。
本发明实施例中,在接收到对终端中的加密数据进行访问请求时,使用终端的系统自带的生物密钥验证功能进行生物密钥验证,根据终端的系统的验证结果响应访问请求,从而对现有的数据处理方案进行访问方式的扩充,由于基于诸如指纹密钥、面纹密钥等生物密钥访问方式,简化了对加密数据的访问操作流程,提升了数据访问效率和数据处理效率,提升了终端的智能性。
本发明实施例还提供了一种终端,该终端可包括一个数据处理装置,该装置的结构和功能可参见上述附图8-附图12所示实施例的相关描述,在此不赘述。需要说明的是,本实施例的终端可以应用于上述附图1-附图7所示的方法中。
本发明实施例还提供另一种终端,请参阅图13,图13为本发明实施例提供的一种终端的结构示意图。如图7所示,该终端700可以包括但并不局限于:处理器701、系统API接口702、通过所述系统API接口702与所述处理器701连接的输入/输出装置703及显示器704、总线705及通过所述总线705与所述处理器701连接的存储器706。
所述输入/输出装置703,用于为所述终端700输入/输出信息。具体为,所述输入/输出装置703可以包括:键盘、鼠标及触控面板等。
所述显示器704,用于显示该终端700输出的或产生的内容或信息。当所述输入/输出装置703为触控面板时,所述触控面板也可以作为所述显示器。即,当所述终端700包括触控面板时,所述输入/输出装置703和所述显示器704可以集成在一起。
所述存储器706,用于存储互联网应用。具体地,所述存储器706可以包 括存储器模块(如ROM、RAM)、闪存模块及大容量存储器(如CD-ROM、U盘、移动硬盘)等。
所述存储器706存储有所述终端700中配置的系统程序,该系统程序可以包括但不局限于基础应用程序。在该存储器706中加载动态库,所述动态库是运行软件的公共库,其可存储各种插件或者程序,是应用程序运行的基础依赖包,并可以用来动态替换内存中的代码、数据等。在存储器706中还可以安装有第三方应用,以配合完成基础应用功能。
所述处理器701,可以包括任何适当的处理器,还可包括多线程或并行处理的多核处理器,其用于通过所述总线705调用存储器706存储的程序。当所述终端700运行基础应用功能配置时,该处理器701执行以下操作:
当接收到对终端中的加密数据的访问请求时,获取所述加密数据的访问配置,所述访问配置包括生物密钥访问方式和/或字符密钥访问方式;
根据所述访问配置输出密钥输入提示信息;
若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口采集所输入的目标生物密钥进行验证,获得验证结果;
根据所述验证结果响应所述访问请求。
或者,所述处理器701,可以包括任何适当的处理器,还可包括多线程或并行处理的多核处理器,其用于通过所述总线705调用存储器706存储的程序。当所述终端700运行基础应用功能配置时,该处理器701执行以下操作:
为终端中的加密数据配置访问方式;
根据所述加密数据所配置的访问方式,生成所述加密数据的访问配置;
当接收到对终端中的加密数据的访问请求时,获取所述加密数据的访问配置,所述访问配置包括生物密钥访问方式和/或字符密钥访问方式;
根据所述访问配置输出密钥输入提示信息
若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口采集所输入的目标生物密钥进行验证,获得验证结果;之后,根据所述验证结果响应所述访问请求;
若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,获取所 输入的目标字符密钥进行验证,获得验证结果。
本发明实施例中,在接收到对终端中的加密数据进行访问请求时,使用终端的系统自带的生物密钥验证功能进行生物密钥验证,根据终端的系统的验证结果响应访问请求,从而对现有的数据处理方案进行访问方式的扩充,由于基于诸如指纹密钥、面纹密钥等生物密钥访问方式,简化了对加密数据的访问操作流程,提升了数据访问效率和数据处理效率,提升了终端的智能性。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,执行包括如上述各方法的实施例的步骤。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
以上所揭露的仅为本发明较佳实施例而已,当然不能以此来限定本发明之权利范围,因此依本发明权利要求所作的等同变化,仍属本发明所涵盖的范围。

Claims (15)

  1. 一种数据处理方法,其特征在于,包括:
    当接收到对终端中的加密数据的访问请求时,获取所述加密数据的访问配置,所述访问配置包括生物密钥访问方式和/或字符密钥访问方式;
    根据所述访问配置输出密钥输入提示信息;
    若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口采集所输入的目标生物密钥进行验证,获得验证结果;
    根据所述验证结果响应所述访问请求。
  2. 如权利要求1所述的方法,其特征在于,所述当接收到对终端中的加密数据的访问请求时,获取所述加密数据的访问配置之前,还包括:
    为终端中的加密数据配置访问方式;
    根据所述加密数据所配置的访问方式,生成所述加密数据的访问配置。
  3. 如权利要求2所述的方法,其特征在于,所述为终端中的加密数据配置访问方式,包括:
    为终端中的加密数据配置字符密钥访问方式,并存储用于进行字符密钥验证的参考字符密钥;
    若接收到对所述加密数据的生物密钥访问方式的配置请求,采用所述参考字符密钥进行配置权限认证;
    若配置权限认证通过,则为所述加密数据配置生物密钥访问方式。
  4. 如权利要求1-3任一项所述的方法,其特征在于,若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口采集所输入的目标生物密钥进行验证,获得验证结果,包括:
    若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口对所述终端的生物密钥输入区域内预设时间内出现的 生物特征进行采集;
    将采集到的生物特征确定为所输入的目标生物密钥并提交至所述终端的系统,由所述终端的系统判断所述目标生物密钥是否为所述终端的系统中的预置生物密钥,若所述目标生物密钥为所述终端的系统中的预置生物密钥,则验证成功;否则,验证失败。
  5. 如权利要求3所述的方法,其特征在于,所述根据所述访问配置,输出密钥输入提示信息之后,还包括:
    若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,获取所输入的目标字符密钥进行验证,获得验证结果。
  6. 如权利要求5所述的方法,其特征在于,所述若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,获取所输入的目标字符密钥进行验证,获得验证结果,包括:
    若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,从所述终端的字符输入区域内接收所输入的目标字符密钥;
    判断所述目标字符密钥是否与所述参考字符密钥相同;
    若所述目标字符密钥与所述参考字符密钥相同,则验证成功;否则,验证失败。
  7. 如权利要求1所述的方法,其特征在于,所述根据所述验证结果响应所述访问请求,包括:
    若所述验证结果为验证成功,显示所述加密数据的内容;
    若所述验证结果为验证失败,输出访问失败提示信息。
  8. 一种数据处理装置,其特征在于,包括:
    配置获取单元,用于当接收到对终端中的加密数据的访问请求时,获取所述加密数据的访问配置,所述访问配置包括生物密钥访问方式和/或字符密钥访问方式;
    输入提示单元,用于根据所述访问配置输出密钥输入提示信息;
    生物验证单元,用于若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口采集所输入的目标生物密钥进行验证,获得验证结果;
    数据处理单元,用于根据所述验证结果响应所述访问请求。
  9. 如权利要求8所述的装置,其特征在于,还包括:
    方式配置单元,用于为终端中的加密数据配置访问方式;
    配置生成单元,用于根据所述加密数据所配置的访问方式,生成所述加密数据的访问配置。
  10. 如权利要求9所述的装置,其特征在于,所述方式配置单元包括:
    第一访问方式配置单元,用于为终端中的加密数据配置字符密钥访问方式,并存储用于进行字符密钥验证的参考字符密钥;
    配置权限认证单元,用于若接收到对所述加密数据的生物密钥访问方式的配置请求,采用所述参考字符密钥进行配置权限认证;
    第二访问方式配置单元,用于若配置权限认证通过,则为所述加密数据配置生物密钥访问方式。
  11. 如权利要求8-10任一项所述的装置,其特征在于,所述生物验证单元包括:
    生物特征采集单元,用于若检测到根据所述密钥输入提示信息所执行的生物密钥输入操作,调用所述终端的系统API接口对所述终端的生物密钥输入区域内预设时间内出现的生物特征进行采集;
    生物密钥验证单元,用于将采集到的生物特征确定为所输入的目标生物密钥并提交至所述终端的系统,由所述终端的系统判断所述目标生物密钥是否为所述终端的系统中的预置生物密钥,若所述目标生物密钥为所述终端的系统中的预置生物密钥,则验证成功;否则,验证失败。
  12. 如权利要求10所述的装置,其特征在于,还包括:
    字符验证单元,用于若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,获取所输入的目标字符密钥进行验证,获得验证结果。
  13. 如权利要求12所述的装置,其特征在于,所述字符验证单元包括:
    字符密钥接收单元,用于若检测到根据所述密钥输入提示信息所执行的字符密钥输入操作,从所述终端的字符输入区域内接收所输入的目标字符密钥;
    判断单元,用于判断所述目标字符密钥是否与所述参考字符密钥相同;
    字符密钥验证单元,用于若所述目标字符密钥与所述参考字符密钥相同,则验证成功;否则,验证失败。
  14. 如权利要求8所述的装置,其特征在于,所述数据处理单元包括:
    显示单元,用于若所述验证结果为验证成功,显示所述加密数据的内容;
    输出单元,用于若所述验证结果为验证失败,输出访问失败提示信息。
  15. 一种终端,其特征在于,包括如权利要求8-14任一项所述的数据处理装置。
PCT/CN2016/075643 2015-04-03 2016-03-04 一种数据处理方法、装置及终端 WO2016155465A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/455,416 US10460094B2 (en) 2015-04-03 2017-03-10 Method, apparatus, and storage medium for data processing

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510158956.9 2015-04-03
CN201510158956.9A CN106161365B (zh) 2015-04-03 2015-04-03 一种数据处理方法、装置及终端

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/455,416 Continuation US10460094B2 (en) 2015-04-03 2017-03-10 Method, apparatus, and storage medium for data processing

Publications (1)

Publication Number Publication Date
WO2016155465A1 true WO2016155465A1 (zh) 2016-10-06

Family

ID=57004741

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/075643 WO2016155465A1 (zh) 2015-04-03 2016-03-04 一种数据处理方法、装置及终端

Country Status (3)

Country Link
US (1) US10460094B2 (zh)
CN (1) CN106161365B (zh)
WO (1) WO2016155465A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107994984B (zh) * 2017-12-01 2019-11-22 北京深思数盾科技股份有限公司 一种密钥保护方法及装置
CN110929266B (zh) * 2019-11-29 2021-09-03 广州小鹏汽车科技有限公司 基于安全加固架构的系统、加解密方法、车联网终端和车辆

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120151218A1 (en) * 2005-11-30 2012-06-14 Mona Singh Methods, Systems, And Computer Program Products For Entering Sensitive And Padding Data Using User-Defined Criteria
CN103929312A (zh) * 2014-04-29 2014-07-16 深圳市中兴移动通信有限公司 一种移动终端及其个人信息保护方法和系统
CN104463013A (zh) * 2014-12-08 2015-03-25 上海斐讯数据通信技术有限公司 移动终端及其数据加密方法

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014176539A1 (en) * 2013-04-26 2014-10-30 Interdigital Patent Holdings, Inc. Multi-factor authentication to achieve required authentication assurance level
US20150264034A1 (en) * 2014-03-17 2015-09-17 Starbucks Corporation D/B/A Starbucks Coffee Company Multi-layer authentication

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120151218A1 (en) * 2005-11-30 2012-06-14 Mona Singh Methods, Systems, And Computer Program Products For Entering Sensitive And Padding Data Using User-Defined Criteria
CN103929312A (zh) * 2014-04-29 2014-07-16 深圳市中兴移动通信有限公司 一种移动终端及其个人信息保护方法和系统
CN104463013A (zh) * 2014-12-08 2015-03-25 上海斐讯数据通信技术有限公司 移动终端及其数据加密方法

Also Published As

Publication number Publication date
CN106161365A (zh) 2016-11-23
CN106161365B (zh) 2020-02-18
US10460094B2 (en) 2019-10-29
US20170185764A1 (en) 2017-06-29

Similar Documents

Publication Publication Date Title
US11683187B2 (en) User authentication with self-signed certificate and identity verification and migration
US11637824B2 (en) Multi-factor authentication devices
KR102371997B1 (ko) 정보 처리 단말, 방법 및 정보 처리 단말을 포함하는 시스템
JP6239788B2 (ja) 指紋認証方法、装置、インテリジェント端末及びコンピュータ記憶媒体
US9563764B2 (en) Method and apparatus for performing authentication between applications
WO2017020427A1 (zh) 一种应用程序访问方法及终端
US20210266171A1 (en) Method and system for operating internet of things device
US9154309B2 (en) Method and system for running encrypted files
JP2006164237A (ja) 話者照会および逆チューリングテストの組合せによるユーザー認証
WO2015188424A1 (zh) 一种密钥存储设备及其使用方法
JP2014502398A (ja) 入力ソフトにおけるアカウント管理機能の集積方法
CN113452678A (zh) 登录信息输入方法、登录信息保存方法及相关装置
WO2021190197A1 (zh) 生物支付设备的认证方法、装置、计算机设备和存储介质
US11283614B2 (en) Information verification method, apparatus, and device
US10902242B2 (en) Binding data to a person's identity
WO2017071498A1 (zh) 一种身份验证方法和装置
WO2016155465A1 (zh) 一种数据处理方法、装置及终端
JP2019208133A (ja) 生体認証システム及び生体認証方法
US20220058280A1 (en) Device and method to control access to protected functionality of applications
KR101679183B1 (ko) 전자 서명 서버 및 방법
TW201826119A (zh) 資料輸出方法及系統
CN111125742A (zh) 文件管理方法、智能终端以及具有存储功能的装置
EP4329241A1 (en) Data management system, data management method, and non-transitory recording medium
US20220182394A1 (en) System and device for ensuring the authentication and integrity of genomic data based on block-chain technology
US20150350203A1 (en) Mobile device, method of authenticating a user, computer program, article of manufacture, display

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16771220

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 15/03/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16771220

Country of ref document: EP

Kind code of ref document: A1