WO2016201872A1 - 一种加密的方法、解密的方法及电子设备 - Google Patents

一种加密的方法、解密的方法及电子设备 Download PDF

Info

Publication number
WO2016201872A1
WO2016201872A1 PCT/CN2015/094465 CN2015094465W WO2016201872A1 WO 2016201872 A1 WO2016201872 A1 WO 2016201872A1 CN 2015094465 W CN2015094465 W CN 2015094465W WO 2016201872 A1 WO2016201872 A1 WO 2016201872A1
Authority
WO
WIPO (PCT)
Prior art keywords
detecting
pressing
encrypted
encryption
electronic device
Prior art date
Application number
PCT/CN2015/094465
Other languages
English (en)
French (fr)
Inventor
文达飞
李海
Original Assignee
深圳市汇顶科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市汇顶科技股份有限公司 filed Critical 深圳市汇顶科技股份有限公司
Publication of WO2016201872A1 publication Critical patent/WO2016201872A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the invention belongs to the field of encryption and decryption of electronic devices, and in particular relates to a method for encrypting, a method for decrypting and an electronic device.
  • mobile electronic devices such as mobile phones and tablets (ie, mobile terminals) have the functions of encryption and decryption (or unlocking).
  • Common technologies include the following: one is to use input digital password encryption, and the other is nine-square grid graphics encryption.
  • fingerprint encryption which protects the information security of electronic devices to varying degrees.
  • fingerprint encryption requires an expensive fingerprint identification module, while digital encryption and graphic encryption are relatively simple, poorly concealed, and easily cracked, which is not conducive to information security of electronic devices.
  • the purpose of the embodiments of the present invention is to provide a method for encrypting, which aims to solve the problem that the encryption mode of the current electronic device is simple, easy to crack, and is not conducive to information security.
  • an encryption method comprising the following steps:
  • Encryption is performed according to the pressing level.
  • the pressing pressure level of the detection input includes:
  • the encrypting according to the pressing level includes:
  • the encrypted elements and their corresponding pressing levels are encrypted as encrypted passwords.
  • the detecting the pressing level corresponding to each encrypted element includes:
  • the encrypted element is a character
  • detecting a pressing level corresponding to the character detecting a pressing level corresponding to the character
  • the encrypted element is a graphic
  • detecting a pressing level corresponding to the graphic detecting a pressing level corresponding to the graphic
  • the encrypted element is a gesture, detecting a pressing level corresponding to the gesture; and/or
  • Decryption is performed according to the pressing level.
  • the pressing pressure level of the detection input includes:
  • the step of decrypting according to the pressing level includes:
  • Each of the decrypted elements and their corresponding pressing levels are used as decryption passwords, and are decrypted when the decrypted passwords match the preset encrypted passwords.
  • Another object of the embodiments of the present invention is to provide an electronic device, including:
  • a detecting unit for detecting an input pressing pressure level
  • An encryption unit for encrypting according to a pressing level An encryption unit for encrypting according to a pressing level
  • a decryption unit for decrypting according to the pressing level A decryption unit for decrypting according to the pressing level.
  • the encryption operation of the document, the picture or the electronic device when the encryption operation of the document, the picture or the electronic device is performed, or even the authentication of the payment, the input pressing pressure level is detected, and according to the pressing pressure level.
  • the encryption method for the electronic device or the like when performing the decryption operation, by detecting the input pressing pressure level and decrypting according to the pressing pressure level, the encryption method for the electronic device or the like further includes the pressing level password, and the user needs to perform decryption.
  • the password and the pressure level are correct to successfully decrypt, which enhances the information security of the electronic device and improves the user experience.
  • FIG. 1 is a flowchart of a method for encryption according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of three encryption methods according to an embodiment of the present invention.
  • FIG. 3 is a flowchart of a method for decryption according to an embodiment of the present invention.
  • FIG. 4 is a structural diagram of an electronic device according to an embodiment of the present invention.
  • the electronic device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, an e-reader, and the like.
  • a mobile phone a tablet computer
  • a notebook computer a notebook computer
  • e-reader an e-reader
  • FIG. 1 is a flowchart of a method for encrypting an electronic device according to an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are listed, and the details are as follows:
  • step S10 the input pressing force level is detected.
  • the user when the user performs an encryption operation on a document, a picture, or an electronic device, the user detects the pressing level of the encryption operation.
  • the pressure of the touch screen of the user pressing the electronic device is divided into a plurality of (more than or equal to 2) grades according to the pressure value.
  • the embodiment of the present invention describes the pressure level as two levels, the first pressing force. The level is indicated by 0 and the second pressing level is indicated by 1.
  • step S10 the specific implementation of step S10 is: acquiring an input encrypted element, and detecting a pressing level corresponding to each encrypted element.
  • Encryption methods include, but are not limited to, character encryption, graphic encryption, gesture encryption, or location encryption.
  • the characters in the character encryption include one or any combination of numbers, letters, strokes, and punctuation marks;
  • the graphics encryption is at N*.
  • N N is a positive integer greater than or equal to 3 in the dot matrix to select different graphics points to draw a graphic;
  • gesture encryption is to customize a gesture graphic in the encryption interface, such as drawing a C-shaped gesture graphics;
  • Encryption is the option to encrypt at any location on the touch screen of the electronic device. It can even be a combination of the above encryption methods.
  • each encryption element is set to a pressure level, wherein the encryption element is a point or a character or a gesture in the encryption password.
  • the pressing level corresponding to the character is detected. That is, when the user selects character encryption, the user presses the pressure level of the touch screen of the electronic device when inputting each character. For example, the character password "123456" is input in FIG. 2(a), and when the input 1 is detected, the pressing pressure level is detected as 0. When 2 is input, the pressing pressure level is detected as 1. When inputting 3, the pressing pressure level is detected as 1. When inputting 4, the pressing pressure level is detected as 0.
  • the pressing pressure level When inputting 5, the pressing pressure level is detected as 1, When inputting 6 and detecting that the pressing pressure level is 0, the encrypted password of the electronic device includes the character password 123456 and the pressing level "password" 011010, and the electronic device is encrypted by the character password and the pressure level password; and/or
  • the pressing level corresponding to the graphic is detected. That is, when the user selects graphics encryption, in the dot matrix of N*N, when the user selects a different graphic point to draw a graphic, for example, Draw a "Z" graphic password in Figure 2(b), detect the pressing level of each graphic point in the "Z" graphic password, and perform electronic device on the basis of the pressure level according to the graphics and graphics drawn by the user. Encrypted; and/or
  • the pressing level corresponding to the gesture is detected. That is, when the user selects gesture encryption, a user draws a gesture graphic. For example, a "C" gesture is drawn in FIG. 2(c) to encrypt the electronic device, and in the process of user drawing, the user's pressing level is detected. During the drawing process, the user's pressing pressure level may change, and the pressure level change point (as the encryption element in the encrypted password) during the whole drawing process is detected, and the pressing level may be one during the whole drawing process. There may be more than one, according to the actual situation, the pressure level when the gesture password is drawn is detected; and/or
  • the pressing level corresponding to the position is detected. That is, when the user selects the location encryption, the encryption setting is selected at a certain position of the touch screen of the electronic device, for example, clicking in the upper left corner of the touch screen, and detecting the pressing level of the click position. Or it is an arbitrary position, or even a combination of a plurality of different positions, and simultaneously detects the pressing level of each click position.
  • step S20 encryption is performed according to the pressing level. Specifically, the implementation of step S20 is: encrypting each encrypted element and its corresponding pressing level as an encrypted password.
  • each encrypted element and its corresponding pressing level are encrypted as an encrypted password, and only when the encrypted element and the pressing level are correct.
  • Decrypting, on the surface, a very simple password actually hides another layer of pressure-level passwords that cannot be intuitively enhanced, thus enhancing the security of electronic devices.
  • the corresponding compression level is used according to different encryption methods to encrypt, which greatly improves the security of the electronic device.
  • FIG. 2 is a schematic diagram of three encryption methods (character encryption, graphics encryption, and gesture encryption) according to an embodiment of the present invention.
  • the examples are not intended to limit the scope of the claims of the present invention, and are merely used for exemplification to make the content of the present invention clearer.
  • FIG. 3 shows a flow of a method for decryption provided by an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are listed, which are detailed as follows:
  • the embodiment of the present invention provides a method for decrypting corresponding to the method of encryption in the foregoing embodiment. Specifically, the method includes the following steps:
  • step S30 the input pressing force level is detected.
  • decryption such as unlocking
  • the pressing level of each decrypted element when the user inputs the password is detected.
  • step S30 the specific implementation of step S30 is: acquiring the input decryption element, and detecting the pressing level corresponding to each decrypted element.
  • step S40 the decryption is performed according to the pressing level.
  • decryption can be performed only when the pressing level of each decrypted element corresponds to the pressing level of the preset encrypted element.
  • step S40 is: decrypting the decrypted element and its corresponding pressing level as a decryption password, and decrypting when the decrypted password matches the preset encrypted password, wherein the decrypted element is A point or character or gesture corresponding to the encrypted element.
  • the simple character password, the graphic password, the gesture password, or the location password cannot decrypt (or unlock) the electronic device, and the password level password of the encryption element corresponding to each encryption method is also correct. Only then can the electronic device be decrypted, which greatly improves the security of the electronic device.
  • FIG. 4 is a structural diagram of an electronic device according to an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are listed, and the details are as follows:
  • the electronic device provided by the embodiment of the present invention includes a detecting unit 100, an encrypting unit 200, and a decrypting unit 300.
  • the electronic device may also include only the detecting unit 100 and the encrypting unit 200, or Only the detecting unit 100 and the decrypting unit 300 are included.
  • the detecting unit 100 is configured to detect the input pressing pressure level; the encryption unit 200 is configured to perform encryption according to the pressing pressure level; and the decrypting unit 300 is configured to perform decryption according to the pressing pressure level.
  • the detection unit 100 when the electronic device includes the encryption unit 200, the detection unit 100 includes an acquisition subunit 101 and a detection subunit 102.
  • the obtaining sub-unit 101 is configured to acquire the input encrypted element; the detecting sub-unit 102 is configured to detect the pressing level corresponding to each encrypted element; the encrypting unit 200 is specifically configured to: use each encrypted element and its corresponding pressing level as the encrypted password Encrypt.
  • the detecting subunit 102 is specifically configured to:
  • the encrypted element is a character
  • detecting a pressing level corresponding to the character detecting a pressing level corresponding to the character
  • the encrypted element is a graphic
  • detecting a pressing level corresponding to the graphic detecting a pressing level corresponding to the graphic
  • the encrypted element is a gesture, detecting a pressing level corresponding to the gesture; and/or
  • the acquisition subunit 101 is further configured to acquire the input decryption element; and the detection subunit 102 is further configured to detect the pressing level corresponding to each decrypted element.
  • the decrypted element is a character
  • detecting a pressing level corresponding to the character detecting a pressing level corresponding to the character
  • the decrypted element is a graphic, detecting a pressing level corresponding to the graphic; and/or
  • the decrypted element is a gesture, detecting a pressing level corresponding to the gesture; and/or
  • the decryption unit 300 is specifically configured to: decrypt the decrypted element and its corresponding pressing level as a decryption password, and match the decrypted password when it matches the preset encrypted password.
  • the encryption method for the electronic device or the like further includes a pressure level password, and the user needs to have the password and the pressure level correctly when performing the decryption. Successful decryption has enhanced the information security of electronic devices and improved the user experience.
  • each unit included in the foregoing embodiment is only divided according to functional logic, but is not limited to the foregoing division, as long as the corresponding functions can be implemented; in addition, the specific names of the functional units are only In order to facilitate mutual differentiation, it is not intended to limit the scope of the invention.

Abstract

本发明属于电子设备加密领域,提供了一种加密的方法、解密的方法及电子设备。在本发明实施例中,在对电子设备进行加密时,通过检测输入的按压力等级,并根据该按压力等级进行加密;在对电子设备进行解密时,通过检测输入的按压力等级,并根据该按压力等级进行解密,使得对电子设备的加密方式中还包含按压力等级,用户在进行解密时需要密码和按压力等级均正确才可以成功解密,加强了电子设备的信息安全,提高了用户体验。

Description

一种加密的方法、解密的方法及电子设备 技术领域
本发明属于电子设备加解密领域,尤其涉及一种加密的方法、解密的方法及电子设备。
背景技术
目前手机、平板等消费电子设备(即移动终端)都具备加密和解密(或解锁)的功能,常见技术有以下几种:一种是利用输入数字密码加密,一种是九宫格图形加密,另外还有指纹加密,这些加密方式在不同程度上保护了电子设备的信息安全。
但是,指纹加密需要昂贵的指纹识别模组,而数字加密和图形加密相对简单,隐蔽性差,容易被破解,不利于电子设备的信息安全。
发明内容
本发明实施例的目的在于提供一种加密的方法,旨在解决目前电子设备的加密方式简单,容易破解,不利于信息安全的问题。
为了解决上述技术问题,本发明是这样实现的:一种加密的方法,所述方法包括以下步骤:
检测输入的按压力等级;
根据所述按压力等级进行加密。
进一步地,所述检测输入的按压力等级包括:
获取输入的加密元素,并且检测与各加密元素对应的按压力等级;
所述根据所述按压力等级进行加密包括:
将所述各加密元素及其对应的按压力等级作为加密密码进行加密。
进一步地,所述检测与各加密元素对应的按压力等级包括:
在所述加密元素为字符时,检测所述字符对应的按压力等级;和/或
在所述加密元素为图形时,检测所述图形对应的按压力等级;和/或
在所述加密元素为手势时,检测所述手势对应的按压力等级;和/或
在所述加密元素为位置时,检测所述位置对应的按压力等级。
本发明实施例的目的还在于提供一种解密的方法,所述方法包括以下步骤:
检测输入的按压力等级;
根据所述按压力等级进行解密。
进一步地,所述检测输入的按压力等级包括:
获取输入的解密元素,并且检测与各解密元素对应的按压力等级;
所述根据所述按压力等级进行解密的步骤包括:
将所述各解密元素及其对应的按压力等级作为解密密码,在所述解密密码与预设的加密密码匹配时解密。
本发明实施例的另一目的还在于提供一种电子设备,包括:
检测单元,用于检测输入的按压力等级;
加密单元,用于根据按压力等级进行加密;和/或
解密单元,用于根据按压力等级进行解密。
在本发明实施例中,在对文档、图片或者电子设备进行加密操作甚至是支付的身份验证时,通过检测输入的按压力等级,并根据该按压力等级进行 加密;相应地,在进行解密操作时,通过检测输入的按压力等级,并根据该按压力等级进行解密,使得对电子设备等的加密方式中还包含按压力等级密码,用户在进行解密时需要密码和按压力等级均正确才可以成功解密,加强了电子设备的信息安全,提高了用户体验。
附图说明
图1为本发明实施例提供的加密的方法的流程图;
图2为本发明实施例提供的三种加密方式的示意图;
图3为本发明实施例提供的解密的方法的流程图;
图4为本发明实施例提供的电子设备的结构图。
具体实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
在本发明实施例中,电子设备包括但不限于是手机、平板电脑、笔记本电脑以及电子阅读器等。以下结合具体实施例对本发明的具体实现进行详细描述:
图1示出了本发明实施例提供的电子设备加密的方法的流程,为了便于说明仅列出与本发明实施例相关的部分,详述如下:
本发明实施例提供的加密的方法,包括以下步骤:
步骤S10,检测输入的按压力等级。在本发明实施例中,用户在对文档、图片或者电子设备等进行加密操作时,检测加密操作的按压力等级。在本发明 实施例中,将用户按压电子设备的触摸屏的压力根据压力值分为多个(大于等于2)等级,为了便于说明,本发明实施例以按压力等级为两个等级进行说明,第一按压力等级用0进行表示,第二按压力等级用1进行表示。
作为本发明一优选实施例,步骤S10的具体实施方式为:获取输入的加密元素,并且检测与各加密元素对应的按压力等级。
加密方式包括但不限于是字符加密、图形加密、手势加密或者位置加密等,其中,字符加密中的字符包括数字、字母、笔画以及标点符号中的一种或者任意组合;图形加密为在N*N(N为大于等于3的正整数)的点阵中选择不同的图形点绘制成一个图形;手势加密则是在加密界面用户自定义绘制一个手势图形,例如绘制一个C型的手势图形;位置加密则是选择在电子设备的触摸屏的任意位置进行加密。甚至可以是上述加密方式的组合。在选择这些加密方式进行加密时,各加密元素对应设置按压力等级,其中,加密元素为加密密码中的点或者字符或者手势等。
在该加密元素为字符时,检测该字符对应的按压力等级。即用户选择字符加密时,检测用户在输入每一个字符时按压电子设备的触摸屏的压力等级,例如,在图2(a)中输入字符密码“123456”,输入1时,检测到按压力等级为0,输入2时,检测到按压力等级为1,输入3时,检测到按压力等级为1,输入4时,检测到按压力等级为0,输入5时,检测到按压力等级为1,输入6时,检测到按压力等级为0,则电子设备的加密密码包括字符密码123456和按压力等级“密码”011010,通过字符密码和按压力等级密码对电子设备进行加密;和/或
在该加密元素为图形时,检测该图形对应的按压力等级。即用户选择图形加密时,在N*N的点阵中,用户在选择不同的图形点绘制图形时,例如, 在图2(b)中绘制“Z”图形密码,检测“Z”图形密码中的每一个图形点的按压力等级,根据用户绘制的图形和图形中每一个图形点按压力等级对电子设备进行加密;和/或
在该加密元素为手势时,检测该手势对应的按压力等级。即用户选择手势加密时,自定义绘制一个手势图形,例如,在图2(c)中绘制“C”型手势对电子设备进行加密,在用户绘制的过程中,检测用户的按压力等级,在绘制的过程中,用户的按压力等级可能会发生变化,则检测整个绘制过程中的按压力等级变化点(作为加密密码中的加密元素),整个绘制过程中的按压力等级可能为一个,也可能为多个,根据实际情况检测记录绘制手势密码时的按压力等级;和/或
在该加密元素为位置时,检测该位置对应的按压力等级。即用户选择位置加密时,选择在电子设备的触摸屏的某个位置进行加密设置,例如在触摸屏的左上角点击,同时检测点击位置的按压力等级。又或者是任意位置、甚至是多个不同位置的组合,同时检测各点击位置的按压力等级。
步骤S20,根据该按压力等级进行加密。具体地,步骤S20的实施方式为:将各加密元素及其对应的按压力等级作为加密密码进行加密。
在本发明实施例中,在检测到了各加密元素的按压力等级后,将各加密元素及其对应的按压力等级作为加密密码进行加密,只有在加密元素和按压力等级均正确时,才可以进行解密,表面上看很简单的密码,实际上还隐藏另一层无法直观的按压力等级密码,加强了电子设备的安全性。
本发明实施例根据不同的加密方式加以对应的按压力等级进行加密,极大的提升了电子设备的安全性。
图2为本发明实施例中三种加密方式(字符加密、图形加密以及手势加密) 的示例,并不用于对本发明实施例请求保护的范围进行限制,仅用于进行示范,以使本发明所表述的内容更清楚。
图3示出了本发明实施例提供的解密的方法的流程,为了便于说明,仅列出与本发明实施例相关的部分,详述如下:
本发明实施例提供了一种与上述实施例中加密的方法对应的解密的方法,具体地,该方法包括以下步骤:
步骤S30,检测输入的按压力等级。在本发明实施例中,在用户进行解密(如解锁)时,检测用户输入密码时各解密元素的按压力等级。
作为本发明一优选实施,步骤S30的具体实施方式为:获取输入的解密元素,并且检测与各解密元素对应的按压力等级。
步骤S40,根据该按压力等级进行解密。在本发明实施例中,只有在各解密元素的按压力等级与预设加密元素的按压力等级对应相同时才能进行解密。
作为本发明一优选实施例,步骤S40的具体实施方式为:将该解密元素及其对应的按压力等级作为解密密码,在该解密密码与预设的加密密码匹配时解密,其中,解密元素为与加密元素对应的点或字符或手势等。
在本发明实施例中,单纯的字符密码、图形密码、手势密码或位置密码都无法对电子设备进行解密(或解锁),还必须在各加密方式对应的加密元素的按压力等级密码也正确时,才可以对电子设备解密,极大的提高了电子设备的安全性。
图4示出了本发明实施例提供的电子设备的结构图,为了便于说明,仅列出与本发明实施例相关的部分,详述如下:
本发明实施例提供的电子设备包括检测单元100、加密单元200以及解密单元300。此外,电子设备也可以仅包括检测单元100和加密单元200,或者 仅包括检测单元100和解密单元300。
检测单元100用于检测输入的按压力等级;加密单元200用于根据按压力等级进行加密;解密单元300,用于根据按压力等级进行解密。
作为本发明一优选实施例,在电子设备包括加密单元200时,检测单元100包括获取子单元101和检测子单元102。
获取子单元101用于获取输入的加密元素;检测子单元102用于检测与各加密元素对应的按压力等级;加密单元200具体用于:将各加密元素及其对应的按压力等级作为加密密码进行加密。
作为本发明一优选实施例,检测子单元102具体用于:
在该加密元素为字符时,检测该字符对应的按压力等级;和/或
在该加密元素为图形时,检测该图形对应的按压力等级;和/或
在该加密元素为手势时,检测该手势对应的按压力等级;和/或
在该加密元素为位置时,检测该位置对应的按压力等级。
作为本发明一优选实施例,在电子设备包括解密单元300时,获取子单元101还用于获取输入的解密元素;检测子单元102还用于检测与各解密元素对应的按压力等级。
在该解密元素为字符时,检测该字符对应的按压力等级;和/或
在该解密元素为图形时,检测该图形对应的按压力等级;和/或
在该解密元素为手势时,检测该手势对应的按压力等级;和/或
在该解密元素为位置时,检测该位置对应的按压力等级。
解密单元300具体用于:将该解密元素及其对应的按压力等级作为解密密码,在该解密密码与预设的加密密码匹配时解密。
本发明实施例提供的电子设备与上述加密的方法以及解密的方法的实施 例对应,其工作原理和方式均对应适用,这里就不再赘述。
在本发明实施例中,在对文档、图片或者电子设备进行加密操作甚至时支付的身份验证时,通过检测输入的按压力等级,并根据该按压力等级进行加密;相应地,在进行解密操作时,通过检测输入的按压力等级,并根据该按压力等级进行解密,使得对电子设备等的加密方式中还包含按压力等级密码,用户在进行解密时需要密码和按压力等级均正确才可以成功解密,加强了电子设备的信息安全,提高了用户体验。
本领域技术人员可以理解为上述实施例包括的各个单元只是按照功能逻辑进行划分的,但并不局限于上述的划分,只要能够实现相应的功能即可;另外,各功能单元的具体名称也只是为了便于相互区分,并不用于限制本发明的保护范围。
本领域普通技术人员还可以理解,实现上述实施例方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,所述的程序可以在存储于一计算机可读取存储介质中,所述的存储介质,包括ROM/RAM、磁盘、光盘等。
以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。

Claims (10)

  1. 一种加密的方法,其特征在于,所述方法包括以下步骤:
    检测输入的按压力等级;
    根据所述按压力等级进行加密。
  2. 根据权利要求1所述的方法,其特征在于,所述检测输入的按压力等级包括:
    获取输入的加密元素,并且检测与各加密元素对应的按压力等级;
    所述根据所述按压力等级进行加密包括:
    将所述各加密元素及其对应的按压力等级作为加密密码进行加密。
  3. 根据权利要求2所述的方法,其特征在于,所述检测与各加密元素对应的按压力等级包括:
    在所述加密元素为字符时,检测所述字符对应的按压力等级;和/或
    在所述加密元素为图形时,检测所述图形对应的按压力等级;和/或
    在所述加密元素为手势时,检测所述手势对应的按压力等级;和/或
    在所述加密元素为位置时,检测所述位置对应的按压力等级。
  4. 一种解密的方法,其特征在于,所述方法包括以下步骤:
    检测输入的按压力等级;
    根据所述按压力等级进行解密。
  5. 根据权利要求4所述的方法,其特征在于,所述检测输入的按压力等级包括:
    获取输入的解密元素,并且检测与各解密元素对应的按压力等级;
    所述根据所述按压力等级进行解密的步骤包括:
    将所述各解密元素及其对应的按压力等级作为解密密码,在所述解密密码与预设的加密密码匹配时解密。
  6. 一种电子设备,其特征在于,包括:
    检测单元,用于检测输入的按压力等级;
    加密单元,用于根据按压力等级进行加密;和/或
    解密单元,用于根据按压力等级进行解密。
  7. 根据权利要求6所述的电子设备,其特征在于,当包括所述加密单元时,所述检测单元包括:
    获取子单元,用于获取输入的加密元素;以及
    检测子单元,用于检测与各加密元素对应的按压力等级;
    所述加密单元具体用于:将所述各加密元素及其对应的按压力等级作为加密密码进行加密。
  8. 根据权利要求7所述的电子设备,其特征在于,所述检测子单元具体用于:
    在所述加密元素为字符时,检测所述字符对应的按压力等级;和/或
    在所述加密元素为图形时,检测所述图形对应的按压力等级;和/或
    在所述加密元素为手势时,检测所述手势对应的按压力等级;和/或
    在所述加密元素为位置时,检测所述位置对应的按压力等级。
  9. 根据权利要求6所述的电子设备,其特征在于,当包括所述解密单元时,所述检测单元包括:
    获取子单元,用于获取输入的解密元素;
    检测子单元,用于检测与各解密元素对应的按压力等级;
    所述解密单元具体用于:将所述各解密元素及其对应的按压力等级作为解密密码,在所述解密密码与预设的加密密码匹配时解密。
  10. 根据权利要求9所述的电子设备,其特征在于,所述检测子单元具体用于:
    在所述解密元素为字符时,检测所述字符对应的按压力等级;和/或
    在所述解密元素为图形时,检测所述图形对应的按压力等级;和/或
    在所述解密元素为手势时,检测所述手势对应的按压力等级;和/或
    在所述解密元素为位置时,检测所述位置对应的按压力等级。
PCT/CN2015/094465 2015-06-18 2015-11-12 一种加密的方法、解密的方法及电子设备 WO2016201872A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510338463.3A CN106326703A (zh) 2015-06-18 2015-06-18 一种加密的方法、解密的方法及电子设备
CN201510338463.3 2015-06-18

Publications (1)

Publication Number Publication Date
WO2016201872A1 true WO2016201872A1 (zh) 2016-12-22

Family

ID=57544837

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/094465 WO2016201872A1 (zh) 2015-06-18 2015-11-12 一种加密的方法、解密的方法及电子设备

Country Status (2)

Country Link
CN (1) CN106326703A (zh)
WO (1) WO2016201872A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107038365A (zh) * 2017-04-20 2017-08-11 滁州职业技术学院 一种文件加密的方法及移动终端
CN107292153A (zh) * 2017-05-31 2017-10-24 芯海科技(深圳)股份有限公司 一种设备加解密方法
CN107784211A (zh) * 2017-11-06 2018-03-09 北京小米移动软件有限公司 密码验证方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103197859A (zh) * 2012-01-09 2013-07-10 深圳富泰宏精密工业有限公司 电子装置屏幕解锁系统及方法
CN103942477A (zh) * 2014-04-22 2014-07-23 南京大学 一种基于触屏压力感知的智能手机认证方法
CN104035688A (zh) * 2014-06-20 2014-09-10 江苏物联网研究发展中心 移动终端单点触控压力感知安全解锁方法及装置
CN104063086A (zh) * 2013-11-05 2014-09-24 苏州天鸣信息科技有限公司 一种基于压力感测进入应用程序的行动装置及其方法

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1182455C (zh) * 2003-01-08 2004-12-29 无敌科技(西安)有限公司 手写装置的加密方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103197859A (zh) * 2012-01-09 2013-07-10 深圳富泰宏精密工业有限公司 电子装置屏幕解锁系统及方法
CN104063086A (zh) * 2013-11-05 2014-09-24 苏州天鸣信息科技有限公司 一种基于压力感测进入应用程序的行动装置及其方法
CN103942477A (zh) * 2014-04-22 2014-07-23 南京大学 一种基于触屏压力感知的智能手机认证方法
CN104035688A (zh) * 2014-06-20 2014-09-10 江苏物联网研究发展中心 移动终端单点触控压力感知安全解锁方法及装置

Also Published As

Publication number Publication date
CN106326703A (zh) 2017-01-11

Similar Documents

Publication Publication Date Title
US10078741B2 (en) Two-way authentication in single password with agent
CN103870744B (zh) 一种验证密码的方法及电子设备
WO2017020427A1 (zh) 一种应用程序访问方法及终端
CN103092484B (zh) 解锁屏幕的方法、装置及终端
WO2016061899A1 (zh) 指纹解密方法及装置
CN104978512A (zh) 密码输入与确认方法及其系统
US11449586B2 (en) Authenticated intention
US20120129511A1 (en) Mobile phone and operating method thereof
US10474804B2 (en) Login mechanism for operating system
CN105243331A (zh) 加密装置及加密方法、解密装置及解密方法
KR101052294B1 (ko) 콘텐츠 보안 장치 및 콘텐츠 보안 방법
WO2016201872A1 (zh) 一种加密的方法、解密的方法及电子设备
CN103532960A (zh) 文本加密交互方法、加密方法及装置、解密方法及装置
CN107248972B (zh) 数据加密、解密方法、装置及电子设备
CN101488172A (zh) 文档笔迹加解密方法及其应用终端
KR20120042684A (ko) 지문 정보를 통한 데이터 송/수신 장치 및 시스템
CN105354458A (zh) 密码输入验证方法和系统
TWI389539B (zh) 手持裝置的防護設定方法以及防護解除方法
TW201409988A (zh) 手持裝置及其解除鎖定的方法
US20140149749A1 (en) Method and device for preventing logging of computer on-screen keyboard
WO2017071498A1 (zh) 一种身份验证方法和装置
WO2017000353A1 (zh) 加密解密方法、加密解密装置及移动终端
CN113672886A (zh) 提示方法和装置
CN106156571B (zh) 指纹加密工具、指纹加密工具加解密系统及加解密方法
TW201826119A (zh) 資料輸出方法及系統

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15895440

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15895440

Country of ref document: EP

Kind code of ref document: A1