WO2017071329A1 - Procédé de gestion de mot de passe, système de gestion de mot de passe et dispositif terminal - Google Patents

Procédé de gestion de mot de passe, système de gestion de mot de passe et dispositif terminal Download PDF

Info

Publication number
WO2017071329A1
WO2017071329A1 PCT/CN2016/091598 CN2016091598W WO2017071329A1 WO 2017071329 A1 WO2017071329 A1 WO 2017071329A1 CN 2016091598 W CN2016091598 W CN 2016091598W WO 2017071329 A1 WO2017071329 A1 WO 2017071329A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
application
module
information
account name
Prior art date
Application number
PCT/CN2016/091598
Other languages
English (en)
Chinese (zh)
Inventor
杨乐
张海平
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Publication of WO2017071329A1 publication Critical patent/WO2017071329A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2125Just-in-time application of countermeasures, e.g., on-the-fly decryption, just-in-time obfuscation or de-obfuscation

Definitions

  • the present invention relates to network security technologies, and in particular, to a password management method, a password management system, and a terminal device.
  • the object of the present invention is to provide a password management method, a password management system, and a terminal device, which can solve the technical problem that the account name and password are not easy to remember and the security performance is not high in the prior art.
  • the embodiment of the present invention provides a password management method, which is applied to a terminal device, where the password management method includes:
  • the account name and password corresponding to the application are invoked from the password library and input into the login interface of the application.
  • the embodiment of the present invention further provides a password management system, which is applied to a terminal device, where the password management system includes:
  • Login module used to open the login interface of the application
  • An acquiring module configured to acquire biometric information of the user, and open a corresponding password database according to the biometric information of the user;
  • a judging module configured to determine, in the password cipher, whether an account name and a password corresponding to the application are present;
  • the calling module is configured to, when present, invoke an account name and a password corresponding to the application from the password library, and input the login name into the login interface of the application.
  • an embodiment of the present invention further provides a terminal device, including: a password management system, where the password management system includes:
  • Login module used to open the login interface of the application
  • An acquiring module configured to acquire biometric information of the user, and open a corresponding password database according to the biometric information of the user;
  • a judging module configured to determine, in the password cipher, whether an account name and a password corresponding to the application are present;
  • the calling module is configured to, when present, invoke an account name and a password corresponding to the application from the password library, and input the login name into the login interface of the application.
  • the password management method, the password management system and the terminal device provided by the present invention bind the biometric information and call the corresponding password database to obtain the preset account name and password corresponding to the current application, thereby avoiding the user. Forget or confuse the password, and the security is high, which greatly facilitates the user's use.
  • FIG. 1 is a schematic flowchart of a password management method according to Embodiment 1 of the present invention.
  • FIG. 2 is a schematic flowchart of a password management method according to Embodiment 2 of the present invention.
  • FIG. 3 is a schematic block diagram of a password management system according to Embodiment 3 of the present invention.
  • FIG. 4 is a schematic block diagram of another password management system according to Embodiment 3 of the present invention.
  • FIG. 5 is a hardware environment diagram of a terminal device according to Embodiment 4 of the present invention.
  • the group communication method and the group communication system provided by the invention are mainly applied to terminal devices, such as mobile phones, computers, personal digital assistants (Personal Digital) Assistant, PDA), etc.
  • terminal devices such as mobile phones, computers, personal digital assistants (Personal Digital) Assistant, PDA), etc.
  • FIG. 1 a password management method according to an embodiment of the present invention is shown.
  • the password management method is applied to the terminal device, and specifically includes the following steps:
  • step S101 the application login interface is opened.
  • the login interface refers to an application interface including an account name and a password input box, such as an email login interface, a game login interface, a chat software login interface, or an online banking login interface.
  • step S102 the biometric information of the user is acquired, and the corresponding password database is opened according to the biometric information of the user.
  • this step includes:
  • biometric information of the user includes: iris information, fingerprint information, face information, and/or palm print information;
  • the identification information is an iris, for example, including: color, texture, proportion in the eyeball, and the like;
  • step S103 it is determined whether there is an account name and a password corresponding to the application in the password library.
  • the source of the account name and password in the password library includes:
  • step S104 is performed; if there is no account name and password corresponding to the application, the user account password is not present.
  • step S104 the account name and password corresponding to the application called from the password library are input into the login interface of the application.
  • the account name and password obtained are automatically filled in to the login interface of the application.
  • the password management method provided by the invention binds the password database through the biometric information, and retrieves the preset account password corresponding to the application, thereby avoiding the situation that the user forgets or confuses the password, and the security is high, which greatly facilitates the user. use.
  • FIG. 2 a password management method according to an embodiment of the present invention is shown.
  • FIG. 2 is a flow optimization of the password management method shown in FIG. 1, wherein the same steps still start with S1, and different steps start with S2 to show the difference.
  • the password management method includes the following steps:
  • step S201 a password library is created.
  • the source of the account name and password in the password library includes:
  • step S202 the cryptographic library is encrypted by the identification information of the biometrics.
  • the biometric feature is encrypted by the cryptographic library, and the user needs to decrypt the biometric feature to retrieve the information in the cryptographic library.
  • the biometric features include: iris information, fingerprint information, face information, and/or palm.
  • the information is encrypted, etc., and the encryption is encrypted by a combination of at least two of iris information, fingerprint information, face information, and/or palm print information.
  • step S101 the login interface of the application is opened.
  • step S203 it is determined that the account name and password are not correctly input at the preset time threshold.
  • the system determines that the user has forgotten the account name and password, and jumps to S102. If correctly entered, the application enters the application according to the user's input.
  • step S102 the biometric information of the user is acquired, and the corresponding password database is opened according to the biometric information of the user.
  • this step includes:
  • biometric information of the user includes: iris information, fingerprint information, face information, and/or palm print information;
  • step S103 it is determined whether there is an account name and a password corresponding to the application in the password library.
  • step S104 If yes, the process proceeds to step S104; if not, the user account password is not present.
  • step S104 the account name and password corresponding to the application called from the password library are input into the login interface of the application.
  • the account name and password corresponding to the application are automatically filled in to the login interface.
  • step S204 it is determined whether the account password corresponding to the application is plaintext. If it is plain text, step S205 is performed, and if it is not clear text, step S206 is performed.
  • plain text refers to directly understandable, such as 123456, abcd, etc.
  • non-clear text also known as essay, password
  • display can not be directly understood after encryption, such as display into ****.
  • step S205 the account name and password corresponding to the application are input into the login interface of the application.
  • step S206 the account name and password corresponding to the application are decrypted, and the decrypted account name and password are input into the login interface of the application.
  • the password management method provided by the invention binds the password database through the biometric information, and retrieves the preset account password corresponding to the application, thereby avoiding the situation that the user forgets or confuses the password, and the security is high, which greatly facilitates the user. use.
  • FIG. 3 a password management system according to an embodiment of the present invention is shown.
  • the password management system 30 is applied to a terminal device.
  • the group communication system includes: a login module 31, an acquisition module 32, a determination module 33, and a retrieval module 34.
  • the login module 31 is configured to open a login interface of the application.
  • the login interface refers to an application interface that needs to input an account password to log in, such as an email login interface, a game login interface, a chat software login interface, and an online banking login interface.
  • the obtaining module 32 is configured to acquire biometric information of the user, and open a corresponding password database according to the biometric information of the user.
  • the obtaining module 32 includes: a preset sub-module 321 , a determining sub-module 322 , a collecting sub-module 323 , an extracting sub-module 324 , and a searching sub-module 325 .
  • the preset submodule 321 is configured to preset a waiting time threshold.
  • the determining sub-module 322 is configured to determine whether the user does not correctly input the account name and password within a waiting time threshold after the login interface of the application is opened.
  • the collecting sub-module 323 is configured to acquire biometric features of the user, and the biometric features include: iris information, fingerprint information, face information, and/or palm print information.
  • the extraction submodule 324 is configured to extract identification information of the biometric.
  • the locating sub-module 325 is configured to search for a corresponding cipher library according to the identification information.
  • the password library is preset storage of the system, and the system provides a list of applications, and the user can record the account password of the application into the list, and encrypt the created password database using biometrics, and the user needs to pass the biometric feature.
  • Decrypting, retrieving information in the cryptographic library, the biometrics including: iris information, fingerprint information, face information, and/or palm print information, and the like, and at least two of the above biometric features may also be employed The combination is encrypted.
  • the determining module 33 is configured to determine, in the password library, whether there is an account name and a password corresponding to the application.
  • the system enters the list of the password library comparison program to find the corresponding application, and analyzes and determines whether there is a corresponding preset account name and password on the list of the program.
  • the calling module 34 is configured to input an account name and a password corresponding to the application from the password library into a login interface of the application.
  • the fetch module 34 includes an acquisition submodule 341, a plaintext judging submodule 342, an input submodule 343, and a decryption submodule 344.
  • the obtaining submodule 341 is configured to obtain an account name and a password corresponding to the application when the determining module passes.
  • the plaintext judging sub-module 342 is configured to determine whether the account name and password corresponding to the application are plaintext.
  • the input sub-module 343 is used to input the plaintext judgment sub-module 342 into the login interface of the application when it is determined to be plaintext.
  • the decryption sub-module 344 is configured to perform decoding when the plaintext judging sub-module 342 determines that it is non-clear, and input the decoded account name and password into the login interface of the application.
  • plain text refers to directly understandable, such as 123456, abcd, etc.
  • non-clear text also known as essay, password
  • display can not be directly understood after encryption, such as display into ****.
  • FIG. 4 another schematic diagram of the password management system 40 provided by the embodiment of the present invention differs only in that the cryptographic module 41 and the encryption module 42 are different.
  • the password module 41 is configured to establish a password library, where the password library is used to save a plurality of applications, and an account name and a password corresponding to each application.
  • the saved multiple applications refer to identification information of an application code, an icon, a network link, and the like.
  • the source of the account name and password in the password database includes: the user manually saves the registered application and its corresponding account password to the password library; and/or registers with the user through the background program or inputs for the first time. Grab the time.
  • the encryption module 42 is configured to encrypt the identification information of the biometric by the password library.
  • the cryptographic database to be encrypted is encrypted by using a biometric feature, and the user needs to decrypt the biometric feature to retrieve information in the cryptographic library, including: iris information, fingerprint information, face information, and/or Or palm print information or the like, and the encryption may be encrypted simultaneously with a combination of at least two of the above biometrics.
  • the password management system acquires the preset account password corresponding to the application by acquiring the biometric information binding password library, which has high security, and does not cause misreporting, forgetting, confusion, etc., which is extremely large. Convenient for the user's use.
  • FIG. 5 it is a hardware environment diagram of a terminal device according to an embodiment of the present invention.
  • the mobile terminal may include radio frequency (RF, Radio) Circuit 501, memory 502 including one or more computer readable storage media, input unit 503, display unit 504, sensor 505, audio circuit 506, wireless fidelity (WiFi, Wireless)
  • the Fidelity module 507 includes a processor 508 having one or more processing cores, and a power supply 509 and the like. It will be understood by those skilled in the art that the terminal structure shown in FIG. 5 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or a combination of certain components, or different component arrangements.
  • the sensor includes a camera, and/or a fingerprint sensor for coupling with an acquisition module of the password management system.
  • the terminal device is configured to support the steps, modules, and functions of the password management method or the password management system according to the first to third embodiments.
  • the password management method, the password management system, and the terminal device provided by the embodiments of the present invention belong to the same concept, and the specific implementation process thereof is described in the full text of the specification, and details are not described herein again.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne un procédé de gestion de mot de passe, un système de gestion de mot de passe et un dispositif terminal. Le procédé consiste à : activer une interface de connexion d'un programme d'application (S101) ; acquérir des informations de caractéristique biologique concernant un utilisateur et activer une banque de mots de passe correspondant selon les informations de caractéristique biologique concernant l'utilisateur (S102) ; déterminer s'il existe un nom de compte et un mot de passe correspondant au programme d'application dans la banque de mots de passe (S103) ; et si tel est le cas, appeler le nom de compte et le mot de passe correspondant au programme d'application à partir de la banque de mots de passe et les entrer dans l'interface de connexion du programme d'application (S104).
PCT/CN2016/091598 2015-10-28 2016-07-25 Procédé de gestion de mot de passe, système de gestion de mot de passe et dispositif terminal WO2017071329A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510719530.6A CN105389493A (zh) 2015-10-28 2015-10-28 密码管理方法及密码管理系统
CN201510719530.6 2015-10-28

Publications (1)

Publication Number Publication Date
WO2017071329A1 true WO2017071329A1 (fr) 2017-05-04

Family

ID=55421770

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/091598 WO2017071329A1 (fr) 2015-10-28 2016-07-25 Procédé de gestion de mot de passe, système de gestion de mot de passe et dispositif terminal

Country Status (2)

Country Link
CN (1) CN105389493A (fr)
WO (1) WO2017071329A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111666560A (zh) * 2020-05-28 2020-09-15 南开大学 一种基于可信执行环境的密码管理方法和系统
CN114254280A (zh) * 2021-12-13 2022-03-29 福建智康云医疗科技有限公司 一种人工智能大数据分析处理管理方法以及中台

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105389493A (zh) * 2015-10-28 2016-03-09 广东欧珀移动通信有限公司 密码管理方法及密码管理系统
CN106357671A (zh) * 2016-10-18 2017-01-25 北京小米移动软件有限公司 登录验证方法及装置
CN106529318B (zh) * 2016-11-21 2019-05-28 Oppo广东移动通信有限公司 账号及密码的管理方法及移动终端
CN106855929A (zh) * 2016-12-07 2017-06-16 上海与德信息技术有限公司 数据管理方法及装置
CN106941506A (zh) * 2017-05-17 2017-07-11 北京京东尚科信息技术有限公司 基于生物特征的数据处理方法和装置
CN107506653B (zh) * 2017-07-17 2020-11-24 深圳前海微众银行股份有限公司 密码管理方法、装置和计算机可读存储介质
CN107358084A (zh) * 2017-07-25 2017-11-17 湖南云迪生物识别科技有限公司 数据的云存储方法和装置
CN107277046B (zh) * 2017-07-25 2020-08-28 湖南云迪生物识别科技有限公司 基于人脸识别的防胁迫密码管控方法和装置
CN107241197A (zh) * 2017-07-25 2017-10-10 湖南中迪科技有限公司 密码管控方法、装置和密码管控器
CN107277047A (zh) * 2017-07-25 2017-10-20 湖南中迪科技有限公司 登录信息生成方法和装置
CN107249006A (zh) * 2017-07-25 2017-10-13 湖南云迪生物识别科技有限公司 密码使用环境的认证方法和装置
CN107368734A (zh) * 2017-07-25 2017-11-21 湖南中迪科技有限公司 密码输入方法和装置
CN107392047A (zh) * 2017-07-25 2017-11-24 湖南云迪生物识别科技有限公司 健康数据的获取方法和装置
CN107895114A (zh) * 2017-10-19 2018-04-10 远光软件股份有限公司 一种密码信息的管理方法、电子设备以及可读存储介质
CN109274693B (zh) * 2018-11-14 2021-10-01 广东小天才科技有限公司 一种基于摩尔斯电码的数据寄存方法及用户设备
CN112688903A (zh) * 2019-10-18 2021-04-20 上海哔哩哔哩科技有限公司 服务登录方法、装置、计算机设备
CN113726888B (zh) * 2021-08-31 2023-07-21 安天科技集团股份有限公司 基于区块链的密码数据处理方法、装置、电子设备及介质
CN113792272A (zh) * 2021-09-09 2021-12-14 北京安天网络安全技术有限公司 密码库管控方法、装置、存储介质及电子设备
CN116244684A (zh) * 2023-05-11 2023-06-09 深圳奥联信息安全技术有限公司 一种密码管理方法、系统、计算机设备及存储介质

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001109717A (ja) * 1999-10-07 2001-04-20 Matsushita Electric Ind Co Ltd パスワード送出方法およびパスワード送出装置
JP2003150557A (ja) * 2001-11-13 2003-05-23 Fujitsu Ltd 生体認証による情報の自動入力方法,その自動入力システムおよびその自動入力用プログラム
KR20070038308A (ko) * 2005-10-05 2007-04-10 박현주 다중생체인증 정보를 내장한 유무선 단말기를 이용한 생체인증 시스템 및 그 생체인증 방법
US20090106558A1 (en) * 2004-02-05 2009-04-23 David Delgrosso System and Method for Adding Biometric Functionality to an Application and Controlling and Managing Passwords
CN102222200A (zh) * 2011-06-24 2011-10-19 宇龙计算机通信科技(深圳)有限公司 一种应用程序登录方法及登录管理系统
CN104320256A (zh) * 2014-10-20 2015-01-28 厦门美图移动科技有限公司 一种实现指纹通用密码验证的方法
CN104715181A (zh) * 2013-12-17 2015-06-17 深圳富泰宏精密工业有限公司 应用软件的登入系统及方法
CN105389493A (zh) * 2015-10-28 2016-03-09 广东欧珀移动通信有限公司 密码管理方法及密码管理系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103425914A (zh) * 2012-05-17 2013-12-04 宇龙计算机通信科技(深圳)有限公司 应用程序的登录方法及通信终端
CN103425921A (zh) * 2012-05-18 2013-12-04 鸿富锦精密工业(深圳)有限公司 密码管理设备、密码管理系统及其方法
KR20150029253A (ko) * 2013-09-09 2015-03-18 삼성전자주식회사 사용자를 자동으로 인증하는 방법 및 이를 위한 전자 장치
CN104869099A (zh) * 2014-02-21 2015-08-26 宇龙计算机通信科技(深圳)有限公司 一种基于指纹账户的多网络帐号登录方法及系统

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001109717A (ja) * 1999-10-07 2001-04-20 Matsushita Electric Ind Co Ltd パスワード送出方法およびパスワード送出装置
JP2003150557A (ja) * 2001-11-13 2003-05-23 Fujitsu Ltd 生体認証による情報の自動入力方法,その自動入力システムおよびその自動入力用プログラム
US20090106558A1 (en) * 2004-02-05 2009-04-23 David Delgrosso System and Method for Adding Biometric Functionality to an Application and Controlling and Managing Passwords
KR20070038308A (ko) * 2005-10-05 2007-04-10 박현주 다중생체인증 정보를 내장한 유무선 단말기를 이용한 생체인증 시스템 및 그 생체인증 방법
CN102222200A (zh) * 2011-06-24 2011-10-19 宇龙计算机通信科技(深圳)有限公司 一种应用程序登录方法及登录管理系统
CN104715181A (zh) * 2013-12-17 2015-06-17 深圳富泰宏精密工业有限公司 应用软件的登入系统及方法
CN104320256A (zh) * 2014-10-20 2015-01-28 厦门美图移动科技有限公司 一种实现指纹通用密码验证的方法
CN105389493A (zh) * 2015-10-28 2016-03-09 广东欧珀移动通信有限公司 密码管理方法及密码管理系统

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111666560A (zh) * 2020-05-28 2020-09-15 南开大学 一种基于可信执行环境的密码管理方法和系统
CN114254280A (zh) * 2021-12-13 2022-03-29 福建智康云医疗科技有限公司 一种人工智能大数据分析处理管理方法以及中台
CN114254280B (zh) * 2021-12-13 2024-03-15 福建智康云医疗科技有限公司 一种人工智能大数据分析处理管理方法以及中台

Also Published As

Publication number Publication date
CN105389493A (zh) 2016-03-09

Similar Documents

Publication Publication Date Title
WO2017071329A1 (fr) Procédé de gestion de mot de passe, système de gestion de mot de passe et dispositif terminal
WO2017071363A1 (fr) Procédé de partage de mot de passe, système de partage de mot de passe, et dispositif terminal
WO2018101727A1 (fr) Procédé et système de prévention de violation d'informations personnelles, dans lesquels une authentification biométrique et une division de phase d'un processus d'authentification sont combinées
WO2015147547A1 (fr) Procédé et appareil permettant la prise en charge de l'ouverture de session au moyen d'un terminal d'utilisateur
WO2018035929A1 (fr) Procédé et appareil de traitement de code de vérification
WO2016190476A1 (fr) Procédé destiné à la gestion de clé de chiffrement pour service en nuage et appareil correspondant
WO2019205366A1 (fr) Procédé et appareil de gestion d'images, dispositif informatique et support d'informations
WO2020224246A1 (fr) Procédé et appareil de gestion de données fondée sur une chaîne de blocs, dispositif et support d'informations
WO2017173838A1 (fr) Procédé d'affichage de message basé sur la vérification, et terminal de communication
WO2015180281A1 (fr) Système et procédé de détermination de terminal mobile pour identifier un privilège d'utilisateur à partir d'une empreinte digitale
WO2013149548A1 (fr) Procédé de cryptage de données de téléphone cellulaire et procédé de décryptage
WO2017190561A1 (fr) Procédé permettant de réaliser une entrée de mot de passe au moyen d'un clavier virtuel, terminal, serveur, système et support d'informations
WO2017067259A1 (fr) Procédé et appareil d'acquisition de paramètres d'étalonnage de capteur d'empreintes digitales, et terminal mobile
WO2017166884A1 (fr) Procédé et appareil de traitement de fichiers employant un dispositif externe
WO2023128345A1 (fr) Procédé et système d'identification personnelle utilisant une image chiffrée de manière homomorphe
WO2018072261A1 (fr) Procédé et dispositif de chiffrement d'informations, procédé et dispositif de déchiffrement d'informations, et terminal
WO2018097521A1 (fr) Procédé de duplexage de base de données
WO2017107367A1 (fr) Procédé de traitement d'identifiants d'utilisateurs, terminal et son support de stockage non volatile lisible par ordinateur
WO2020034527A1 (fr) Procédé, appareil, et dispositif de chiffrement et d'autorisation d'informations personnelles d'utilisateur, et support de stockage lisible
WO2016123898A1 (fr) Procédé de gestion de message court et terminal mobile associé
WO2023128342A1 (fr) Procédé et système d'identification d'un individu à l'aide d'une voix chiffrée de manière homomorphe
WO2017034378A1 (fr) Dispositif de sécurisation d'informations et procédé de sécurisation d'informations utilisant l'accessibilité
WO2018032583A1 (fr) Procédé et appareil d'acquisition d'informations de localisation d'un terminal
WO2019223098A1 (fr) Procédé et dispositif de lecture et d'écriture de fichier
WO2017088529A1 (fr) Procédé de cryptage basé sur un terminal mobile pour une montre bluetooth et montre bluetooth

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16858768

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16858768

Country of ref document: EP

Kind code of ref document: A1