WO2017071330A1 - 数据的加密和解密方法及加密和解密装置 - Google Patents

数据的加密和解密方法及加密和解密装置 Download PDF

Info

Publication number
WO2017071330A1
WO2017071330A1 PCT/CN2016/091601 CN2016091601W WO2017071330A1 WO 2017071330 A1 WO2017071330 A1 WO 2017071330A1 CN 2016091601 W CN2016091601 W CN 2016091601W WO 2017071330 A1 WO2017071330 A1 WO 2017071330A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
terminal
user information
module
encrypted
Prior art date
Application number
PCT/CN2016/091601
Other languages
English (en)
French (fr)
Inventor
张海平
周意保
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Priority to US15/542,426 priority Critical patent/US20180007015A1/en
Priority to EP16858769.9A priority patent/EP3226463B1/en
Publication of WO2017071330A1 publication Critical patent/WO2017071330A1/zh
Priority to US15/805,398 priority patent/US9979706B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Definitions

  • the present invention relates to the field of encryption and decryption technology, and in particular, to a data encryption and decryption method and an encryption and decryption apparatus.
  • the Internet and the mobile Internet have become an inseparable part of people's lives. While the Internet brings various conveniences and speeds, the leakage of personal privacy in the user room has also become the focus of attention.
  • the instant chat software or even the communication tool does not encrypt the file content itself when the file is transferred, that is, any other person can open the view and obtain the content as long as the file is obtained. This is very bad security. If you need to pass some confidential files through live chat software, or if the computer is invaded by others, some valuable personal privacy or confidential documents may be easily leaked.
  • an object of the present invention is to provide a data encryption and decryption method and an encryption and decryption apparatus, which aim to solve the problem that a private file of an Internet user in the prior art has a large security problem.
  • the embodiment of the present invention provides the following technical solutions:
  • the invention provides a data encryption method, and the data encryption method comprises the following steps:
  • the invention also provides a data decryption method, the data decryption method comprising the following steps:
  • the invention also provides an encryption device for data, the encryption device of the data comprising:
  • An obtaining module configured to acquire data to be encrypted and set associated encrypted user information
  • An instruction sending module configured to send a key acquisition instruction to the terminal corresponding to the user information according to the set associated encrypted user information
  • a key receiving module configured to receive a key returned by the terminal corresponding to the user information
  • An encryption module configured to encrypt the data to be encrypted by using the key
  • a transmission module configured to transmit the encrypted data to the terminal corresponding to the user information.
  • the present invention also provides a data decryption apparatus, the data decryption apparatus comprising:
  • the obtaining module is configured to obtain the encrypted data and the set associated user information
  • a decryption obtaining module configured to acquire, according to the associated user information, a key for decrypting the encrypted data
  • a decryption module configured to decrypt the encrypted data by using the decrypted key
  • the present invention also provides a mobile terminal including an encryption device of the data described above.
  • the present invention also provides a mobile terminal comprising a decryption device for data as described above.
  • the data encryption and decryption method and the encryption and decryption apparatus obtained by the present invention obtain an encrypted key from an associated user, encrypt the data by the key, and transmit the encrypted data to the other party.
  • the terminal, the other terminal obtains the decryption key corresponding to the associated user, and decrypts the encrypted data by the decryption key, and the decryption succeeds to open the data.
  • the invention can ensure the security of the network transmission file, is convenient and fast, and greatly improves the user experience.
  • FIG. 1 is a schematic flowchart showing an implementation of an encryption method for data according to Embodiment 1 of the present invention
  • FIG. 2 is a schematic flowchart of an implementation method of an encryption method for data provided in Embodiment 2 of the present invention
  • Embodiment 3 is a schematic flowchart of an implementation method of an encryption method for data provided in Embodiment 3 of the present invention
  • FIG. 4 is a schematic flowchart showing an implementation process of a data decryption method according to Embodiment 4 of the present invention.
  • FIG. 5 is a schematic flowchart of an implementation process of a data decryption method according to Embodiment 5 of the present invention.
  • FIG. 6 is a schematic structural diagram of an encryption apparatus for data provided in Embodiment 6 of the present invention.
  • Embodiment 7 is a schematic structural diagram of an encryption apparatus for data provided in Embodiment 7 of the present invention.
  • Embodiment 8 is a schematic structural diagram of an encryption device for data provided in Embodiment 8 of the present invention.
  • FIG. 9 is a schematic structural diagram of a data decryption apparatus according to Embodiment 9 of the present invention.
  • FIG. 10 is a schematic structural diagram of a data decryption apparatus according to Embodiment 10 of the present invention.
  • FIG. 11 is a schematic structural diagram of a mobile terminal according to Embodiment 11 of the present invention.
  • the data encryption and decryption method and the encryption and decryption device provided by the invention are mainly applied to terminal devices, such as mobile phones, portable computers, personal digital assistants (Personal Digital) Assistant, PDA), etc.
  • terminal devices such as mobile phones, portable computers, personal digital assistants (Personal Digital) Assistant, PDA), etc.
  • FIG. 1 a method for encrypting data according to an embodiment of the present invention is shown.
  • the data encryption method is applied to the terminal device, and specifically includes the following steps:
  • step S101 acquiring data to be encrypted and set associated encrypted encrypted user information
  • acquiring the set associated encrypted user information may include, but is not limited to, acquiring the user information of the set counterpart terminal.
  • step S102 the key acquisition instruction is sent to the terminal corresponding to the user information according to the set associated encrypted user information
  • the key acquisition instruction is sent to the counterpart terminal according to the acquired user information of the counterpart terminal.
  • step S103 receiving a key returned by the terminal corresponding to the user information
  • the counterpart terminal collects the user's eyeball information of the end as a key, and the counterpart terminal returns the collected eyeball information to the sender terminal as a key for encrypting the data to be encrypted.
  • the method further includes:
  • step S104 is performed.
  • step S104 the data to be encrypted is encrypted by using the key
  • the data to be encrypted is encrypted by using eyeball information collected by the other terminal.
  • step S105 the encrypted data is transmitted to the terminal corresponding to the user information.
  • the encrypted key is obtained from the associated user, the data is encrypted by the key, and the encrypted data is transmitted to the counterpart terminal.
  • the invention can ensure the security of the network transmission file, is convenient and fast, and greatly improves the user experience.
  • FIG. 2 a method for encrypting data according to an embodiment of the present invention is shown.
  • the data encryption method is applied to the terminal device, and specifically includes the following steps:
  • step S201 the data to be encrypted and the set associated encrypted user information are obtained
  • the acquired associated encrypted user information may include, but is not limited to, the following: user information of the terminal, and user information of the counterpart terminal.
  • step S202 the user information of the set local terminal is acquired
  • step S203 the eyeball information of the user of the terminal is obtained according to the user information of the terminal;
  • step S203 specifically includes:
  • the eyeball collection module of the terminal is opened; and the eyeball information of the terminal user is collected by the eyeball collection module.
  • step S204 the key acquisition instruction is sent to the terminal corresponding to the user information according to the set associated encrypted user information
  • the key acquisition instruction is sent to the counterpart terminal according to the acquired user information of the counterpart terminal.
  • step S205 receiving a key returned by the terminal corresponding to the user information
  • the counterpart terminal collects the user's eyeball information of the end as a key, and the counterpart terminal returns the collected eyeball information to the sender terminal as a key for encrypting the data to be encrypted.
  • step S206 the data to be encrypted is encrypted by using the key and the eyeball information of the end user.
  • the data is encrypted by using the eyeball information of the terminal user and the eyeball information of the counterpart terminal user.
  • step S207 the encrypted data is transmitted to the terminal corresponding to the user information.
  • step S201 is performed, step S204 and step S205 are performed, and then step S202 and step S203 are performed.
  • the method further includes:
  • step S206 is performed.
  • the data is encrypted by combining the eyeball information of the terminal and the counterpart terminal, and the encrypted data is transmitted to the counterpart terminal.
  • the invention can ensure the security of the network transmission file, is convenient and fast, and greatly improves the user experience.
  • FIG. 3 a method for encrypting data according to an embodiment of the present invention is shown.
  • the data encryption method is applied to the terminal device, and specifically includes the following steps:
  • step S301 the data to be encrypted and the set associated encrypted user information are acquired;
  • the acquired associated encrypted user information may include, but is not limited to, the following: user information of the terminal, and user information of the counterpart terminal.
  • step S302 the user information of the set local terminal is acquired
  • step S303 the image information corresponding to the user information is acquired in the terminal according to the set user information of the terminal;
  • step S304 a key acquisition instruction is sent to the terminal corresponding to the user information according to the set associated encrypted user information
  • the key acquisition instruction is sent to the counterpart terminal according to the acquired user information of the counterpart terminal.
  • step S305 receiving a key returned by the terminal corresponding to the user information
  • the counterpart terminal collects the user's eyeball information of the end as a key, and the counterpart terminal returns the collected eyeball information to the sender terminal as a key for encrypting the data to be encrypted.
  • step S306 the data to be encrypted is encrypted by using the key and image information of the terminal user.
  • the data to be encrypted is encrypted by using the eyeball information of the counterpart terminal user in combination with the image information of the terminal user.
  • step S307 the encrypted data is transmitted to the terminal corresponding to the user information.
  • step S301 is performed, step S304 and step S305 are performed, and then step S302 and step S303 are performed.
  • the method further includes:
  • step S306 is performed.
  • the present embodiment obtains the image information of the terminal user and the eyeball information of the counterpart terminal as an encryption key, and combines the image information of the terminal user with the eyeball information of the counterpart terminal to encrypt the data, and encrypts the data.
  • the data is sent to the other party's terminal.
  • the invention can ensure the security of the network transmission file, is convenient and fast, and greatly improves the user experience.
  • FIG. 4 a method for encrypting data according to an embodiment of the present invention is shown.
  • the data encryption method is applied to the terminal device, and specifically includes the following steps:
  • step S401 the encrypted data and the set associated user information are obtained
  • the acquired associated user information may include, but is not limited to, the following: user information of the terminal.
  • step S402 acquiring a key for decrypting the encrypted data according to the associated user information
  • step S402 specifically includes:
  • the eyeball collection module of the terminal is opened according to the user information of the terminal; and the eyeball information of the terminal user is collected by the eyeball collection module as a decrypted key.
  • step S403 the encrypted data is decrypted by using the decrypted key
  • the encrypted data is decrypted by using the collected eyeball information of the end user.
  • the method further includes:
  • the encrypted data is deleted.
  • step S404 if the decryption is successful, the data is opened.
  • the counterpart terminal obtains the decryption key corresponding to the associated user, and decrypts the encrypted data by using the decryption key. After the decryption is successful, the data can be opened, and if the decryption fails, the data is deleted.
  • the invention can ensure the security of the network transmission file, is convenient and fast, and greatly improves the user experience.
  • FIG. 5 a method for encrypting data according to an embodiment of the present invention is shown.
  • the data encryption method is applied to the terminal device, and specifically includes the following steps:
  • step S501 the encrypted data and the set associated user information are obtained
  • the acquired associated user information may include, but is not limited to, the following: user information of the terminal and user information of the sender terminal.
  • step S502 when the user information of the sender terminal is acquired, the video window of the terminal is opened; and the eyeball information of the sender terminal user is collected through the video window;
  • step S503 when the user information of the terminal is acquired, the eyeball collection module of the terminal is opened; and the eyeball information of the terminal user is collected by the eyeball collection module;
  • step S504 the encrypted data is decrypted by using the collected eyeball information of the end user and the eyeball information of the sender terminal user.
  • the method further includes:
  • the encrypted data is deleted.
  • step S505 if the decryption is successful, the data is opened.
  • step S503 can be performed first, and then step S502 is performed.
  • the other party terminal obtains the decryption key by acquiring the eyeball information of the local user and the eyeball information of the counterpart terminal user, and decrypts the encrypted data by the decryption key, and the decryption succeeds to open the data. Decryption fails to delete the data.
  • the invention can ensure the security of the network transmission file, is convenient and fast, and greatly improves the user experience.
  • FIG. 6 is a schematic structural diagram of an apparatus for encrypting data according to Embodiment 6 of the present invention; for convenience of description, only parts related to the embodiment of the present invention are shown.
  • the data encryption device includes an acquisition module 101, an instruction transmission module 102, a key receiving module 103, an encryption module 104, and a transmission module 105.
  • the encryption device of the data may be a software unit built in the terminal, a hardware unit, or a unit that is combined with software and hardware.
  • the obtaining module 101 is configured to acquire data to be encrypted and set associated associated encrypted user information
  • the command sending module 102 is configured to send a key acquisition instruction to the terminal corresponding to the user information according to the set associated encrypted user information;
  • the key receiving module 103 is configured to receive a key returned by the terminal corresponding to the user information
  • the encryption module 104 is configured to encrypt the data to be encrypted by using the key
  • the transmission module 105 is configured to transmit the encrypted data to the terminal corresponding to the user information.
  • the encryption device of the data further includes: a determining module and a rejecting module.
  • a determining module configured to determine whether a key returned by the terminal corresponding to the user information is received within a preset time
  • a rejecting module configured to refuse to perform a data transmission operation if the determining module determines that the key returned by the terminal corresponding to the user information is not received within a preset time
  • the cryptographic module is configured to: if the determining module determines that a key returned by the terminal corresponding to the user information is received within a preset time, perform performing, by using the key, the data to be encrypted. encryption.
  • FIG. 7 is a schematic structural diagram of an apparatus for encrypting data according to Embodiment 7 of the present invention; for convenience of description, only parts related to the embodiment of the present invention are shown.
  • the data encryption device includes an acquisition module 201, an information acquisition module 202, an eyeball acquisition module 203, an instruction transmission module 204, a key receiving module 205, an encryption module 206, and a transmission module 207.
  • the encryption device of the data may be a software unit built in the terminal, a hardware unit, or a unit that is combined with software and hardware.
  • the obtaining module 201 is configured to acquire data to be encrypted and set associated associated encrypted user information
  • the information obtaining module 202 is configured to obtain the set user information of the local terminal.
  • the eyeball obtaining module 203 is configured to obtain eyeball information of the user of the terminal according to the user information of the terminal;
  • the command sending module 204 is configured to send a key acquisition instruction to the terminal corresponding to the user information according to the set associated encrypted user information;
  • the key receiving module 205 is configured to receive a key returned by the terminal corresponding to the user information
  • the encryption module 206 is specifically configured to encrypt the data to be encrypted by using the key and the eyeball information of the user of the terminal.
  • the transmission module 207 is configured to transmit the encrypted data to the terminal corresponding to the user information.
  • the eyeball acquisition module 203 specifically includes: an opening module and an eyeball collection module.
  • Opening a module configured to open an eyeball collection module of the terminal according to user information of the terminal;
  • the eyeball collection module is configured to collect eyeball information of the end user.
  • the encryption device of the data further includes: a determining module and a rejecting module.
  • a determining module configured to determine whether a key returned by the terminal corresponding to the user information is received within a preset time
  • a rejecting module configured to refuse to perform a data transmission operation if the determining module determines that the key returned by the terminal corresponding to the user information is not received within a preset time
  • the cryptographic module is specifically configured to: if the determining module determines that the key returned by the terminal corresponding to the user information is received within a preset time, execute the using the key and the eyeball information of the user of the terminal, Encrypting the data to be encrypted.
  • FIG. 8 is a schematic structural diagram of an apparatus for encrypting data according to an embodiment of the present invention; for convenience of description, only parts related to the embodiment of the present invention are shown.
  • the data encryption device includes an acquisition module 301, a user information acquisition module 302, an image acquisition module 303, an instruction transmission module 304, a key receiving module 305, an encryption module 306, and a transmission module 307.
  • the encryption device of the data may be a software unit built in the terminal, a hardware unit, or a unit that is combined with software and hardware.
  • An obtaining module 301 configured to acquire data to be encrypted and set associated associated encrypted user information
  • the user information obtaining module 302 is configured to acquire the user information of the set terminal.
  • the image obtaining module 303 is configured to acquire image information corresponding to the user information in the terminal according to the set user information of the terminal;
  • the command sending module 304 is configured to send a key acquisition instruction to the terminal corresponding to the user information according to the set associated encrypted user information;
  • the key receiving module 305 is configured to receive a key returned by the terminal corresponding to the user information
  • the encryption module 306 is specifically configured to encrypt the data to be encrypted by using the key and image information of the terminal user.
  • the transmission module 307 is configured to transmit the encrypted data to the terminal corresponding to the user information.
  • the encryption device of the data further includes: a determining module and a rejecting module.
  • a determining module configured to determine whether a key returned by the terminal corresponding to the user information is received within a preset time
  • a rejecting module configured to refuse to perform a data transmission operation if the determining module determines that the key returned by the terminal corresponding to the user information is not received within a preset time
  • the cryptographic module is specifically configured to: if the determining module determines that the key returned by the terminal corresponding to the user information is received within a preset time, performing the use of the key and the image information of the user of the terminal, Encrypting the data to be encrypted.
  • FIG. 9 is a schematic structural diagram of a data decryption apparatus according to Embodiment 9 of the present invention; for convenience of description, only parts related to the embodiment of the present invention are shown.
  • the decryption device of the data includes an acquisition module 401, a decryption acquisition module 402, a decryption module 403, and an opening module 404.
  • the decryption device of the data may be a software unit, a hardware unit, or a unit that is combined with a soft and hard unit built in the terminal.
  • the obtaining module 401 is configured to obtain the encrypted data and the set associated user information.
  • the decryption obtaining module 402 is configured to acquire, according to the associated user information, a key for decrypting the encrypted data
  • a decryption module 403 configured to decrypt the encrypted data by using the decrypted key
  • the module 404 is opened for successful decryption, and the data is opened.
  • the decryption obtaining module 402 specifically includes: an opening module and an eyeball collecting module;
  • Opening a module configured to open an eyeball collection module of the terminal according to the user information of the terminal;
  • An eyeball collection module configured to collect eyeball information of the end user
  • the decryption module is specifically configured to decrypt the encrypted data by using the collected eyeball information of the end user.
  • the decrypting device of the data further includes: a number determining module and a data deleting module.
  • the number determining module is configured to determine whether the number of times of decryption failure exceeds a preset threshold within a preset time period;
  • a data deleting module configured to delete the encrypted data if the number of times the decryption failure is determined by the number determining module exceeds a preset threshold.
  • FIG. 10 is a schematic structural diagram of a data decryption apparatus according to an embodiment of the present invention; for convenience of description, only parts related to the embodiment of the present invention are shown.
  • the decryption device of the data includes: an acquisition module 501, an opening module 502, an eyeball collection module 503, a video window opening module 504, a video window collection module 505, a decryption module 506, and an opening module 507.
  • the decryption device of the data may be a software unit, a hardware unit, or a unit that is combined with a soft and hard unit built in the terminal.
  • the obtaining module 501 is configured to obtain the encrypted data and the set associated user information.
  • the opening module 502 is configured to: when the associated user information is user information of the terminal, open an eyeball collection module of the terminal;
  • the eyeball collection module 503 is configured to collect eyeball information of the user of the terminal;
  • the video window opening module 504 is configured to: when the associated user information is user information of the sender terminal, open a video window of the terminal;
  • the video window collection module 505 is configured to collect, by using the video window, eyeball information of the sender terminal user;
  • the decryption module 506 is specifically configured to decrypt the encrypted data by using the collected eyeball information of the terminal user and the eyeball information of the sender terminal user.
  • the module 507 is opened for successful decryption, and the data is opened.
  • the decrypting device of the data further includes: a number determining module and a data deleting module.
  • the number determining module is configured to determine whether the number of times of decryption failure exceeds a preset threshold within a preset time period;
  • a data deleting module configured to delete the encrypted data if the number of times the decryption failure is determined by the number determining module exceeds a preset threshold.
  • the data encryption and decryption method and the encryption and decryption apparatus obtained an encrypted key from an associated user, encrypt the data by the key, and transmit the encrypted data to the counterpart terminal.
  • the other terminal decrypts the encrypted data by acquiring the decryption key corresponding to the associated user, and decrypts the encrypted data to decrypt the data.
  • the invention can ensure the security of the network transmission file, is convenient and fast, and greatly improves the user experience.
  • the data encryption and decryption method and the encryption and decryption device provided by the embodiments of the present invention belong to the same concept, and the specific implementation process thereof is described in the full text of the specification, and details are not described herein again.
  • FIG. 11 is a block diagram showing a specific structure of a mobile terminal according to Embodiment 11 of the present invention.
  • the mobile terminal can be used to implement the data encryption and decryption method and the encryption and decryption apparatus provided in the foregoing embodiments.
  • the mobile terminal 1200 can be a smartphone or a tablet.
  • the mobile terminal 1200 may include RF (Radio) Frequency (RF) circuit 110, memory 120 including one or more (only one shown) computer readable storage medium, input unit 130, display unit 140, sensor 150, audio circuit 160, transmission module 170, including There are one or more (only one shown in the figure) processing core processor 180 and power supply 190 and the like. It will be understood by those skilled in the art that the structure of the mobile terminal 1200 shown in FIG. 11 does not constitute a limitation of the mobile terminal 1200, and may include more or less components than those illustrated, or combine some components, or different components. Arrangement. among them:
  • the RF circuit 110 is configured to receive and transmit electromagnetic waves, and realize mutual conversion between electromagnetic waves and electrical signals, thereby communicating with a communication network or other devices.
  • the RF circuit 110 may include various existing circuit elements for performing these functions, such as an antenna, a radio frequency transceiver, a digital signal processor, an encryption/decryption chip, a Subscriber Identity Module (SIM) card, a memory, and the like.
  • SIM Subscriber Identity Module
  • the RF circuit 110 can communicate with various networks such as the Internet, an intranet, a wireless network, or communicate with other devices over a wireless network.
  • the wireless network described above may include a cellular telephone network, a wireless local area network, or a metropolitan area network.
  • the above wireless networks may use various communication standards, protocols and technologies, including but not limited to global mobile communication systems (Global System for Mobile Communication, GSM), Enhanced Data GSM Environment (Enhanced Data GSM Environment, EDGE), Wideband Code Division Multiple Access (WCDMA), Code Division Multiple Access (Code) Division Access, CDMA), Time Division Multiple Access (Time Division Multiple Access, TDMA), Wireless Fidelity (Wi-Fi) (eg American Institute of Electrical and Electronics Engineers Standard IEEE 802.11a, IEEE) 802.11b, IEEE802.11g and/or IEEE 802.11n), Voice over Internet Protocol (Voice over Internet Protocol, VoIP), Worldwide Interoperability for Microwave Access, Wi-Max, other protocols for mail, instant messaging, and short messages, as well as any other suitable communication protocol, may even include protocols that are not currently being developed.
  • GSM Global System for Mobile Communication
  • EDGE Enhanced Data GSM Environment
  • WCDMA Wideband Code Division Multiple Access
  • Code Division Multiple Access Code Division Multiple Access
  • CDMA Code Division Multiple Access
  • Time Division Multiple Access
  • the memory 120 can be used to store software programs and modules, such as the encryption and decryption methods of data in the above embodiments and the program instructions/modules corresponding to the encryption and decryption devices.
  • the processor 180 runs the software programs and modules stored in the memory 120, thereby Perform various function applications and data processing, that is, implement data encryption and decryption methods and encryption and decryption functions.
  • Memory 120 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory.
  • memory 120 can further include memory remotely located relative to processor 180, which can be connected to mobile terminal 1200 via a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the input unit 130 can be configured to receive input numeric or character information and to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls.
  • input unit 130 can include touch-sensitive surface 131 as well as other input devices 132.
  • Touch-sensitive surface 131 also referred to as a touch display or trackpad, can collect touch operations on or near the user (such as a user using a finger, stylus, etc., on any suitable object or accessory on touch-sensitive surface 131 or The operation near the touch-sensitive surface 131) and driving the corresponding connecting device according to a preset program.
  • the touch-sensitive surface 131 can include two portions of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 180 is provided and can receive commands from the processor 180 and execute them.
  • the touch-sensitive surface 131 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 130 can also include other input devices 132.
  • other input devices 132 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the display unit 140 can be used to display information input by the user or information provided to the user and various graphical user interfaces of the mobile terminal 1200, which can be composed of graphics, text, icons, video, and any combination thereof.
  • the display unit 140 may include a display panel 141, and optionally, an LCD (Liquid may be used) Crystal Display, LCD (Organic Light-Emitting)
  • the display panel 141 is configured in the form of a Diode, an organic light emitting diode, or the like.
  • touch-sensitive surface 131 may cover the display panel 141, and when the touch-sensitive surface 131 detects a touch operation thereon or nearby, it is transmitted to the processor 180 to determine the type of the touch event, and then the processor 180 according to the touch event The type provides a corresponding visual output on display panel 141.
  • touch-sensitive surface 131 and display panel 141 are implemented as two separate components to implement input and input functions, in some embodiments, touch-sensitive surface 131 can be integrated with display panel 141 for input. And output function.
  • Mobile terminal 1200 may also include at least one type of sensor 150, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 141 according to the brightness of the ambient light, and the proximity sensor may close the display panel 141 when the mobile terminal 1200 moves to the ear. And / or backlight.
  • the gravity acceleration sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • Other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, and the like that can be configured in the mobile terminal 1200 are not described herein.
  • the audio circuit 160, the speaker 161, and the microphone 162 can provide an audio interface between the user and the mobile terminal 1200.
  • the audio circuit 160 can transmit the converted electrical data of the received audio data to the speaker 161 for conversion to the sound signal output by the speaker 161; on the other hand, the microphone 162 converts the collected sound signal into an electrical signal by the audio circuit 160. After receiving, it is converted into audio data, and then processed by the audio data output processor 180, transmitted to the terminal, for example, via the RF circuit 110, or outputted to the memory 120 for further processing.
  • the audio circuit 160 may also include an earbud jack to provide communication of the peripheral earphones with the mobile terminal 1200.
  • the mobile terminal 1200 can help the user to send and receive emails, browse web pages, access streaming media, etc. through the transmission module 170 (eg, Wi-Fi module), which provides wireless broadband Internet access to the user.
  • the transmission module 170 eg, Wi-Fi module
  • FIG. 13 shows the transmission module 170, it can be understood that it does not belong to the essential configuration of the mobile terminal 1200, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the processor 180 is a control center of the mobile terminal 1200 that connects various portions of the entire handset with various interfaces and lines, by running or executing software programs and/or modules stored in the memory 120, and recalling data stored in the memory 120.
  • the various functions and processing data of the mobile terminal 1200 are executed to perform overall monitoring of the mobile phone.
  • the processor 180 may include one or more processing cores; preferably, the processor 180 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 180.
  • the mobile terminal 1200 also includes a power source 190 (such as a battery) for powering various components.
  • the power source can be logically connected to the processor 180 through the power management system to manage functions such as charging, discharging, and power management through the power management system.
  • Power supply 190 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
  • the mobile terminal 1200 may further include a camera, a Bluetooth module, and the like, and details are not described herein.
  • the display unit of the mobile terminal is a touch screen display
  • the mobile terminal further includes a memory, and one or more programs, wherein one or more programs are stored in the memory and configured to be one or one
  • the above processor executes one or more programs that include instructions for performing the following operations:
  • the mobile terminal provided by the embodiment of the present invention may be applied to the foregoing corresponding method embodiment.
  • the program may be stored in a computer readable storage medium, and the storage medium may include: Read only memory (ROM, Read Only Memory), Random Access Memory (RAM), disk or CD.
  • ROM Read only memory
  • RAM Random Access Memory

Abstract

本发明提供一种数据的加密方法:获取待加密的数据和设定的关联加密的用户信息;向用户信息对应的终端发送密钥获取指令;接收用户信息对应的终端返回的密钥;采用密钥对待加密的数据加密;将加密后的数据传输至用户信息对应的终端。本发明能确保网络传输文件的安全性,既方便又快捷,极大的提高用户的使用体验。

Description

数据的加密和解密方法及加密和解密装置
本申请要求于2015年10月28日提交中国专利局、申请号为201510719751.3、发明名称为“数据的加密和解密方法及加密和解密装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及加解密技术领域,尤其涉及一种数据的加密和解密方法及加密和解密装置。
背景技术
随着社会的发展,互联网以及移动互联网已经成为人们生活中,密不可分的一部分,在互联网带来各种方便与快捷的同时,用户室个人隐私的泄露也成为了关注的焦点。在现有技术中,即时聊天软件或即使通讯工具在文件传输的时候都没有对文件内容本身进行加密,也就是说任何其他人只要获取到这个文件就能够正常打开查看,获取其中的内容。这样安全性很差,如果需要通过即时聊天软件传递一些机密文件,或者电脑被别人入侵,那么一些有价值的个人隐私或者机密文件可能就很容易泄露。
因此,在相关技术中应用互联网用户的私密文件存在较大的安全问题。
故,有必要提出一种新的技术方案,以解决上述技术问题。
技术问题
有鉴于此,本发明的目的在于提供一种数据的加密和解密方法及加密和解密装置,旨在解决现有技术中应用互联网用户的私密文件存在较大的安全问题。
技术解决方案
为解决上述技术问题,本发明实施例提供了以下技术方案:
本发明提供了一种数据的加密方法,所述数据的加密方法包括以下步骤:
获取待加密的数据和设定的关联加密的用户信息;
根据设定的关联加密的用户信息,向所述用户信息对应的终端发送密钥获取指令;
接收所述用户信息对应的终端返回的密钥;
采用所述密钥对所述待加密的数据进行加密;
将加密后的数据传输至所述用户信息对应的终端。
本发明还提供了一种数据的解密方法,所述数据的解密方法包括以下步骤:
获取加密后的数据及设定的关联用户信息;
根据所述关联用户信息,获取对所述加密后的数据进行解密的密钥;
采用所述解密的密钥,对所述加密后的数据进行解密;
解密成功,则打开所述数据。
本发明还提供了一种数据的加密装置,所述数据的加密装置包括:
获取模块,用于获取待加密的数据和设定的关联加密的用户信息;
指令发送模块,用于根据设定的关联加密的用户信息,向所述用户信息对应的终端发送密钥获取指令;
密钥接收模块,用于接收所述用户信息对应的终端返回的密钥;
加密模块,用于采用所述密钥对所述待加密的数据进行加密;
传输模块,用于将加密后的数据传输至所述用户信息对应的终端。
本发明还提供了一种数据的解密装置,所述数据的解密装置包括:
获取模块,用于获取加密后的数据及设定的关联用户信息;
解密获取模块,用于根据所述关联用户信息,获取对所述加密后的数据进行解密的密钥;
解密模块,用于采用所述解密的密钥,对所述加密后的数据进行解密;
打开模块,用于解密成功,则打开所述数据。
本发明还提供了一种包括上面所述的数据的加密装置的移动终端。
本发明还提供了一种包括上面所述的数据的解密装置的移动终端。
有益效果
相对于现有技术,本发明提供的数据的加密和解密方法及加密和解密装置,通过向关联的用户获取加密的密钥,通过该密钥对数据进行加密,将加密后的数据发送给对方终端,对方终端通过获取关联用户对应的解密密钥,通过该解密密钥对加密后的数据进行解密,解密成功了才能打开数据。本发明能确保网络传输文件的安全性,既方便又快捷,极大的提高用户的使用体验。
附图说明
图1是本发明实施例一提供的数据的加密方法的实现流程示意图;
图2是本发明实施例二提供的数据的加密方法的实现流程示意图;
图3是本发明实施例三提供的数据的加密方法的实现流程示意图;
图4是本发明实施例四提供的数据的解密方法的实现流程示意图;
图5是本发明实施例五提供的数据的解密方法的实现流程示意图;
图6是本发明实施例六提供的数据的加密装置的结构示意图;
图7是本发明实施例七提供的数据的加密装置的结构示意图;
图8是本发明实施例八提供的数据的加密装置的结构示意图;
图9是本发明实施例九提供的数据的解密装置的结构示意图;
图10是本发明实施例十提供的数据的解密装置的结构示意图;
图11是本发明实施例十一提供的移动终端的结构示意图。
本发明的最佳实施方式
请参照附图中的图式,其中相同的组件符号代表相同的组件,本发明的原理是以实施在一适当的运算环境中来举例说明。以下的说明是基于所示例的本发明的具体实施例,其不应被视为限制本发明未在此详述的其它具体实施例。
本发明原理以上述文字来说明,其并不代表为一种限制,本领域技术人员将可了解到以下所述的多种步骤及操作亦可实施在硬件当中。本发明的原理使用许多其它泛用性或特定目的运算、通信环境或组态来进行操作。
本发明提供的数据的加密和解密方法及加密和解密装置,主要应用于终端设备,如:手机、便携式电脑、个人数字助理(Personal Digital Assistant,PDA)等。
以下将分别进行详细说明。
实施例一
请参阅图1,所示为本发明实施例提供的数据的加密方法。
所述数据的加密方法,应用于终端设备中,具体包括如下步骤:
在步骤S101中,获取待加密的数据和设定的关联加密的用户信息;
在本发明实施例中,获取设定的关联加密的用户信息可以包括但不限于以下:获取设定的对方终端的用户信息。
在步骤S102中,根据设定的关联加密的用户信息,向所述用户信息对应的终端发送密钥获取指令;
在本发明实施例中,根据获取到的对方终端的用户信息,向对方终端发送密钥获取指令。
在步骤S103中,接收所述用户信息对应的终端返回的密钥;
在本发明实施例中,对方终端采集其端的用户眼球信息作为密钥,对方终端将采集到的眼球信息返回给发送方终端,以作为对待加密的数据进行加密的密钥。
在本发明实施例中,所述向所述用户信息对应的终端发送密钥获取指令的步骤之后,还包括:
判断在预设时间内是否有接收到所述用户信息对应的终端返回的密钥;
如果判断出在预设时间内没有接收到所述用户信息对应的终端返回的密钥,则拒绝执行数据传输操作;
如果判断出在预设时间内有接收到所述用户信息对应的终端返回的密钥,则执行步骤S104。
在步骤S104中,采用所述密钥对所述待加密的数据进行加密;
在本发明实施例中,采用对方终端采集的眼球信息,对所述待加密的数据进行加密。
在步骤S105中,将加密后的数据传输至所述用户信息对应的终端。
由上可知,本实施例通过向关联的用户获取加密的密钥,通过该密钥对数据进行加密,将加密后的数据发送给对方终端。本发明能确保网络传输文件的安全性,既方便又快捷,极大的提高用户的使用体验。
实施例二
请参阅图2,所示为本发明实施例提供的数据的加密方法。
所述数据的加密方法,应用于终端设备中,具体包括如下步骤:
在步骤S201中,获取待加密的数据和设定的关联加密的用户信息;
在本发明实施例中,获取设定的关联加密的用户信息可以包括但不限于以下:本终端的用户信息,以及对方终端的用户信息。
在步骤S202中,获取设定的本终端的用户信息;
在步骤S203中,根据本终端的用户信息,获取本终端用户的眼球信息;
在本发明实施例中,步骤S203具体包括:
根据本终端的用户信息,开启本终端的眼球采集模块;通过所述眼球采集模块,采集本终端用户的眼球信息。
在步骤S204中,根据设定的关联加密的用户信息,向所述用户信息对应的终端发送密钥获取指令;
在本发明实施例中,根据获取到的对方终端的用户信息,向对方终端发送密钥获取指令。
在步骤S205中,接收所述用户信息对应的终端返回的密钥;
在本发明实施例中,对方终端采集其端的用户眼球信息作为密钥,对方终端将采集到的眼球信息返回给发送方终端,以作为对待加密的数据进行加密的密钥。
在步骤S206中,采用所述密钥以及本终端用户的眼球信息,对所述待加密的数据进行加密。
在本发明实施例中,采用本终端用户的眼球信息和对方终端用户的眼球信息结合起来对数据进行加密。
在步骤S207中,将加密后的数据传输至所述用户信息对应的终端。
然而,可以理解的是,也可以执行完步骤S201后,接着执行步骤S204和步骤S205,然后才执行步骤S202和步骤S203。
优选的,在本发明实施例中,所述向所述用户信息对应的终端发送密钥获取指令的步骤之后,还包括:
判断在预设时间内是否有接收到所述用户信息对应的终端返回的密钥;
如果判断出在预设时间内没有接收到所述用户信息对应的终端返回的密钥,则拒绝执行数据传输操作;
如果判断出在预设时间内有接收到所述用户信息对应的终端返回的密钥,则执行步骤S206。
由上可知,本实施例通过获取本终端和对方终端的眼球信息作为加密密钥,采用本终端和对方终端的眼球信息结合起来对数据进行加密,将加密后的数据发送给对方终端。本发明能确保网络传输文件的安全性,既方便又快捷,极大的提高用户的使用体验。
实施例三
请参阅图3,所示为本发明实施例提供的数据的加密方法。
所述数据的加密方法,应用于终端设备中,具体包括如下步骤:
在步骤S301中,获取待加密的数据和设定的关联加密的用户信息;
在本发明实施例中,获取设定的关联加密的用户信息可以包括但不限于以下:本终端的用户信息,以及对方终端的用户信息。
在步骤S302中,获取设定的本终端的用户信息;
在步骤S303中,根据设定的本终端的用户信息,在本终端获取所述用户信息相应的图像信息;
在步骤S304中,根据设定的关联加密的用户信息,向所述用户信息对应的终端发送密钥获取指令;
在本发明实施例中,根据获取到的对方终端的用户信息,向对方终端发送密钥获取指令。
在步骤S305中,接收所述用户信息对应的终端返回的密钥;
在本发明实施例中,对方终端采集其端的用户眼球信息作为密钥,对方终端将采集到的眼球信息返回给发送方终端,以作为对待加密的数据进行加密的密钥。
在步骤S306中,采用所述密钥以及本终端用户的图像信息,对所述待加密的数据进行加密。
在本发明实施例中,采用对方终端用户的眼球信息结合本终端用户的图像信息,对所述待加密的数据进行加密。
在步骤S307中,将加密后的数据传输至所述用户信息对应的终端。
然而,可以理解的是,也可以执行完步骤S301后,接着执行步骤S304和步骤S305,然后才执行步骤S302和步骤S303。
优选的,在本发明实施例中,所述向所述用户信息对应的终端发送密钥获取指令的步骤之后,还包括:
判断在预设时间内是否有接收到所述用户信息对应的终端返回的密钥;
如果判断出在预设时间内没有接收到所述用户信息对应的终端返回的密钥,则拒绝执行数据传输操作;
如果判断出在预设时间内有接收到所述用户信息对应的终端返回的密钥,则执行步骤S306。
由上可知,本实施例通过获取本终端用户的图像信息和对方终端的眼球信息作为加密密钥,采用本终端用户的图像信息和对方终端的眼球信息结合起来对数据进行加密,将加密后的数据发送给对方终端。本发明能确保网络传输文件的安全性,既方便又快捷,极大的提高用户的使用体验。
实施例四
请参阅图4,所示为本发明实施例提供的数据的加密方法。
所述数据的加密方法,应用于终端设备中,具体包括如下步骤:
在步骤S401中,获取加密后的数据及设定的关联用户信息;
在本发明实施例中,获取设定的关联用户信息可以包括但不限于以下:本终端的用户信息。
在步骤S402中,根据所述关联用户信息,获取对所述加密后的数据进行解密的密钥;
在本发明实施例中,步骤S402具体包括:
根据所述本终端的用户信息,开启本终端的眼球采集模块;通过所述眼球采集模块,采集本终端用户的眼球信息以作为解密的密钥。
在步骤S403中,采用所述解密的密钥,对所述加密后的数据进行解密;
在本发明实施例中,采用采集到的本终端用户的眼球信息,对所述加密后的数据进行解密。
优选的,在步骤S403之后,还包括:
判断在预设的时间内,解密失败的次数是否超过预设的阈值;
如果解密失败的次数超过预设的阈值,则删除所述加密后的数据。
在步骤S404中,解密成功,则打开所述数据。
由上可知,本实施例对方终端通过获取关联用户对应的解密密钥,通过该解密密钥对加密后的数据进行解密,解密成功了才能打开数据,解密失败则删除数据。本发明能确保网络传输文件的安全性,既方便又快捷,极大的提高用户的使用体验。
实施例五
请参阅图5,所示为本发明实施例提供的数据的加密方法。
所述数据的加密方法,应用于终端设备中,具体包括如下步骤:
在步骤S501中,获取加密后的数据及设定的关联用户信息;
在本发明实施例中,获取设定的关联用户信息可以包括但不限于以下:本终端的用户信息和发送方终端的用户信息。
在步骤S502中,当获取到发送方终端的用户信息时,开启本终端的视频窗口;通过所述视频窗口采集发送方终端用户的眼球信息;
在步骤S503中,当获取到本终端的用户信息时,开启本终端的眼球采集模块;通过所述眼球采集模块,采集本终端用户的眼球信息;
在步骤S504中,采用采集到的本终端用户的眼球信息和发送方终端用户的眼球信息,对所述加密后的数据进行解密。
优选的,在步骤S504之后,还包括:
判断在预设的时间内,解密失败的次数是否超过预设的阈值;
如果解密失败的次数超过预设的阈值,则删除所述加密后的数据。
在步骤S505中,解密成功,则打开所述数据。
然而,可以理解的是,可以先执行步骤S503后,再执行步骤S502。
由上可知,本实施例对方终端通过获取本端用户的眼球信息和对方终端用户的眼球信息来作为解密密钥,通过该解密密钥对加密后的数据进行解密,解密成功了才能打开数据,解密失败则删除数据。本发明能确保网络传输文件的安全性,既方便又快捷,极大的提高用户的使用体验。
实施例六
请参阅图6,为本发明实施例六提供的数据的加密装置的结构示意图;为了便于说明,仅示出了与本发明实施例相关的部分。所述数据的加密装置包括:获取模块101、指令发送模块102、密钥接收模块103、加密模块104、以及传输模块105。所述数据的加密装置可以是内置于终端中的软件单元、硬件单元或者是软硬结合的单元。
获取模块101,用于获取待加密的数据和设定的关联加密的用户信息;
指令发送模块102,用于根据设定的关联加密的用户信息,向所述用户信息对应的终端发送密钥获取指令;
密钥接收模块103,用于接收所述用户信息对应的终端返回的密钥;
加密模块104,用于采用所述密钥对所述待加密的数据进行加密;
传输模块105,用于将加密后的数据传输至所述用户信息对应的终端。
优选的,所述数据的加密装置还包括:判断模块、拒绝模块。
判断模块,用于判断在预设时间内是否有接收到所述用户信息对应的终端返回的密钥;
拒绝模块,用于如果所述判断模块判断出在预设时间内没有接收到所述用户信息对应的终端返回的密钥,则拒绝执行数据传输操作;
所述加密模块,具体用于如果所述判断模块判断出在预设时间内有接收到所述用户信息对应的终端返回的密钥,则执行采用所述密钥对所述待加密的数据进行加密。
实施例七
请参阅图7,为本发明实施例七提供的数据的加密装置的结构示意图;为了便于说明,仅示出了与本发明实施例相关的部分。所述数据的加密装置包括:获取模块201、信息获取模块202、眼球获取模块203、指令发送模块204、密钥接收模块205、加密模块206、以及传输模块207。所述数据的加密装置可以是内置于终端中的软件单元、硬件单元或者是软硬结合的单元。
获取模块201,用于获取待加密的数据和设定的关联加密的用户信息;
信息获取模块202,用于获取设定的本终端的用户信息;
眼球获取模块203,用于根据本终端的用户信息,获取本终端用户的眼球信息;
指令发送模块204,用于根据设定的关联加密的用户信息,向所述用户信息对应的终端发送密钥获取指令;
密钥接收模块205,用于接收所述用户信息对应的终端返回的密钥;
所述加密模块206,具体用于采用所述密钥以及本终端用户的眼球信息,对所述待加密的数据进行加密。
传输模块207,用于将加密后的数据传输至所述用户信息对应的终端。
在本发明实施例中,所述眼球获取模块203具体包括:开启模块和眼球采集模块。
开启模块,用于根据本终端的用户信息,开启本终端的眼球采集模块;
眼球采集模块,用于采集本终端用户的眼球信息。
优选的,所述数据的加密装置还包括:判断模块、拒绝模块。
判断模块,用于判断在预设时间内是否有接收到所述用户信息对应的终端返回的密钥;
拒绝模块,用于如果所述判断模块判断出在预设时间内没有接收到所述用户信息对应的终端返回的密钥,则拒绝执行数据传输操作;
所述加密模块,具体用于如果所述判断模块判断出在预设时间内有接收到所述用户信息对应的终端返回的密钥,则执行采用所述密钥以及本终端用户的眼球信息,对所述待加密的数据进行加密。
实施例八
请参阅图8,为本发明实施例提供的数据的加密装置的结构示意图;为了便于说明,仅示出了与本发明实施例相关的部分。所述数据的加密装置包括:获取模块301、用户信息获取模块302、图像获取模块303、指令发送模块304、密钥接收模块305、加密模块306、以及传输模块307。所述数据的加密装置可以是内置于终端中的软件单元、硬件单元或者是软硬结合的单元。
获取模块301,用于获取待加密的数据和设定的关联加密的用户信息;
用户信息获取模块302,用于获取设定的本终端的用户信息;
图像获取模块303,用于根据设定的本终端的用户信息,在本终端获取所述用户信息相应的图像信息;
指令发送模块304,用于根据设定的关联加密的用户信息,向所述用户信息对应的终端发送密钥获取指令;
密钥接收模块305,用于接收所述用户信息对应的终端返回的密钥;
所述加密模块306,具体用于采用所述密钥以及本终端用户的图像信息,对所述待加密的数据进行加密。
传输模块307,用于将加密后的数据传输至所述用户信息对应的终端。
优选的,所述数据的加密装置还包括:判断模块、拒绝模块。
判断模块,用于判断在预设时间内是否有接收到所述用户信息对应的终端返回的密钥;
拒绝模块,用于如果所述判断模块判断出在预设时间内没有接收到所述用户信息对应的终端返回的密钥,则拒绝执行数据传输操作;
所述加密模块,具体用于如果所述判断模块判断出在预设时间内有接收到所述用户信息对应的终端返回的密钥,则执行采用所述密钥以及本终端用户的图像信息,对所述待加密的数据进行加密。
实施例九
请参阅图9,为本发明实施例九提供的数据的解密装置的结构示意图;为了便于说明,仅示出了与本发明实施例相关的部分。所述数据的解密装置包括:获取模块401、解密获取模块402、解密模块403、以及打开模块404。所述数据的解密装置可以是内置于终端中的软件单元、硬件单元或者是软硬结合的单元。
获取模块401,用于获取加密后的数据及设定的关联用户信息;
解密获取模块402,用于根据所述关联用户信息,获取对所述加密后的数据进行解密的密钥;
解密模块403,用于采用所述解密的密钥,对所述加密后的数据进行解密;
打开模块404,用于解密成功,则打开所述数据。
在本发明实施例中,当所述关联用户信息为本终端的用户信息时,解密获取模块402具体包括:开启模块和眼球采集模块;
开启模块,用于根据所述本终端的用户信息,开启本终端的眼球采集模块;
眼球采集模块,用于采集本终端用户的眼球信息;
解密模块,具体用于采用采集到的本终端用户的眼球信息,对所述加密后的数据进行解密。
优选的,所述数据的解密装置还包括:次数判断模块和数据删除模块。
次数判断模块,用于判断在预设的时间内,解密失败的次数是否超过预设的阈值;
数据删除模块,用于如果在所述次数判断模块判断出解密失败的次数超过预设的阈值,则删除所述加密后的数据。
实施例十
请参阅图10,为本发明实施例提供的数据的解密装置的结构示意图;为了便于说明,仅示出了与本发明实施例相关的部分。所述数据的解密装置包括:获取模块501、开启模块502、眼球采集模块503、视频窗口开启模块504、视频窗口采集模块505、解密模块506、以及打开模块507。所述数据的解密装置可以是内置于终端中的软件单元、硬件单元或者是软硬结合的单元。
获取模块501,用于获取加密后的数据及设定的关联用户信息;
开启模块502,用于当所述关联用户信息为本终端的用户信息时,开启本终端的眼球采集模块;
眼球采集模块503,用于采集本终端用户的眼球信息;
视频窗口开启模块504,用于当所述关联用户信息为发送方终端的用户信息时,开启本终端的视频窗口;
视频窗口采集模块505,用于通过所述视频窗口采集发送方终端用户的眼球信息;
解密模块506,具体用于采用采集到的本终端用户的眼球信息和发送方终端用户的眼球信息,对所述加密后的数据进行解密。
打开模块507,用于解密成功,则打开所述数据。
优选的,所述数据的解密装置还包括:次数判断模块和数据删除模块。
次数判断模块,用于判断在预设的时间内,解密失败的次数是否超过预设的阈值;
数据删除模块,用于如果在所述次数判断模块判断出解密失败的次数超过预设的阈值,则删除所述加密后的数据。
综上所述,本发明提供的数据的加密和解密方法及加密和解密装置,通过向关联的用户获取加密的密钥,通过该密钥对数据进行加密,将加密后的数据发送给对方终端,对方终端通过获取关联用户对应的解密密钥,通过该解密密钥对加密后的数据进行解密,解密成功了才能打开数据。本发明能确保网络传输文件的安全性,既方便又快捷,极大的提高用户的使用体验。
本发明实施例提供的数据的加密和解密方法及加密和解密装置属于同一构思,其具体实现过程详见说明书全文,此处不再赘述。
实施例十一
图11示出了本发明实施例十一提供的移动终端的具体结构框图,该移动终端可以用于实施上述实施例中提供的数据的加密和解密方法及加密和解密装置。该移动终端1200可以为智能手机或平板电脑。
如图11所示,移动终端1200可以包括RF(Radio Frequency,射频)电路110、包括有一个或一个以上(图中仅示出一个)计算机可读存储介质的存储器120、输入单元130、显示单元140、传感器150、音频电路160、传输模块170、包括有一个或者一个以上(图中仅示出一个)处理核心的处理器180以及电源190等部件。本领域技术人员可以理解,图11中示出的移动终端1200结构并不构成对移动终端1200的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。其中:
RF电路110用于接收以及发送电磁波,实现电磁波与电信号的相互转换,从而与通讯网络或者其他设备进行通讯。RF电路110可包括各种现有的用于执行这些功能的电路元件,例如,天线、射频收发器、数字信号处理器、加密/解密芯片、用户身份模块(SIM)卡、存储器等等。RF电路110可与各种网络如互联网、企业内部网、无线网络进行通讯或者通过无线网络与其他设备进行通讯。上述的无线网络可包括蜂窝式电话网、无线局域网或者城域网。上述的无线网络可以使用各种通信标准、协议及技术,包括但并不限于全球移动通信系统(Global System for Mobile Communication, GSM)、增强型移动通信技术(Enhanced Data GSM Environment, EDGE),宽带码分多址技术(Wideband Code Division Multiple Access, WCDMA),码分多址技术(Code Division Access, CDMA)、时分多址技术(Time Division Multiple Access, TDMA),无线保真技术(Wireless Fidelity, Wi-Fi)(如美国电气和电子工程师协会标准 IEEE 802.11a, IEEE 802.11b, IEEE802.11g 和/或 IEEE 802.11n)、网络电话(Voice over Internet Protocol, VoIP)、全球微波互联接入(Worldwide Interoperability for Microwave Access, Wi-Max)、其他用于邮件、即时通讯及短消息的协议,以及任何其他合适的通讯协议,甚至可包括那些当前仍未被开发出来的协议。
存储器120可用于存储软件程序以及模块,如上述实施例中数据的加密和解密方法及加密和解密装置对应的程序指令/模块,处理器180通过运行存储在存储器120内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现数据的加密和解密方法及加密和解密的功能。存储器120可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器120可进一步包括相对于处理器180远程设置的存储器,这些远程存储器可以通过网络连接至移动终端1200。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
输入单元130可用于接收输入的数字或字符信息,以及产生与用户设置以及功能控制有关的键盘、鼠标、操作杆、光学或者轨迹球信号输入。具体地,输入单元130可包括触敏表面131以及其他输入设备132。触敏表面131,也称为触摸显示屏或者触控板,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触敏表面131上或在触敏表面131附近的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触敏表面131可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器180,并能接收处理器180发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触敏表面131。除了触敏表面131,输入单元130还可以包括其他输入设备132。具体地,其他输入设备132可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。
显示单元140可用于显示由用户输入的信息或提供给用户的信息以及移动终端1200的各种图形用户接口,这些图形用户接口可以由图形、文本、图标、视频和其任意组合来构成。显示单元140可包括显示面板141,可选的,可以采用LCD(Liquid Crystal Display,液晶显示器)、OLED(Organic Light-Emitting Diode,有机发光二极管)等形式来配置显示面板141。进一步的,触敏表面131可覆盖显示面板141,当触敏表面131检测到在其上或附近的触摸操作后,传送给处理器180以确定触摸事件的类型,随后处理器180根据触摸事件的类型在显示面板141上提供相应的视觉输出。虽然在图11中,触敏表面131与显示面板141是作为两个独立的部件来实现输入和输入功能,但是在某些实施例中,可以将触敏表面131与显示面板141集成而实现输入和输出功能。
移动终端1200还可包括至少一种传感器150,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板141的亮度,接近传感器可在移动终端1200移动到耳边时,关闭显示面板141和/或背光。作为运动传感器的一种,重力加速度传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等; 至于移动终端1200还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
音频电路160、扬声器161,传声器162可提供用户与移动终端1200之间的音频接口。音频电路160可将接收到的音频数据转换后的电信号,传输到扬声器161,由扬声器161转换为声音信号输出;另一方面,传声器162将收集的声音信号转换为电信号,由音频电路160接收后转换为音频数据,再将音频数据输出处理器180处理后,经RF电路110以发送给比如另一终端,或者将音频数据输出至存储器120以便进一步处理。音频电路160还可能包括耳塞插孔,以提供外设耳机与移动终端1200的通信。
移动终端1200通过传输模块170(例如Wi-Fi模块)可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图13示出了传输模块170,但是可以理解的是,其并不属于移动终端1200的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
处理器180是移动终端1200的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器120内的软件程序和/或模块,以及调用存储在存储器120内的数据,执行移动终端1200的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器180可包括一个或多个处理核心;优选的,处理器180可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器180中。
移动终端1200还包括给各个部件供电的电源190(比如电池),优选的,电源可以通过电源管理系统与处理器180逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。电源190还可以包括一个或一个以上的直流或交流电源、再充电系统、电源故障检测电路、电源转换器或者逆变器、电源状态指示器等任意组件。
尽管未示出,移动终端1200还可以包括摄像头、蓝牙模块等,在此不再赘述。具体在本实施例中,移动终端的显示单元是触摸屏显示器,移动终端还包括有存储器,以及一个或者一个以上的程序,其中一个或者一个以上程序存储于存储器中,且经配置以由一个或者一个以上处理器执行述一个或者一个以上程序包含用于进行以下操作的指令:
获取待加密的数据和设定的关联加密的用户信息;
根据设定的关联加密的用户信息,向所述用户信息对应的终端发送密钥获取指令;
接收所述用户信息对应的终端返回的密钥;
采用所述密钥对所述待加密的数据进行加密;
将加密后的数据传输至所述用户信息对应的终端。
以及,
获取加密后的数据及设定的关联用户信息;
根据所述关联用户信息,获取对所述加密后的数据进行解密的密钥;
采用所述解密的密钥,对所述加密后的数据进行解密;
解密成功,则打开所述数据。
本发明实施例提供的移动终端可以应用在前述对应的方法实施例中,详情参见上述实施例的描述,在此不再赘述。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质可以包括:只读存储器(ROM,Read Only Memory)、随机存取记忆体(RAM,Random Access Memory)、磁盘或光盘等。
综上所述,虽然本发明已以优选实施例揭露如上,但上述优选实施例并非用以限制本发明,本领域的普通技术人员,在不脱离本发明的精神和范围内,均可作各种更动与润饰,因此本发明的保护范围以权利要求界定的范围为准。

Claims (20)

  1. 一种数据的加密方法,其中所述数据的加密方法包括以下步骤:
    获取待加密的数据和设定的关联加密的用户信息;
    根据设定的关联加密的用户信息,向所述用户信息对应的终端发送密钥获取指令;
    接收所述用户信息对应的终端返回的密钥;
    采用所述密钥对所述待加密的数据进行加密;
    将加密后的数据传输至所述用户信息对应的终端。
  2. 如权利要求1所述的数据的加密方法,其中在所述获取待加密的数据和设定的关联加密的用户信息的步骤之后,还包括:
    获取设定的本终端的用户信息;
    根据本终端的用户信息,获取本终端用户的眼球信息;
    所述采用所述密钥对所述待加密的数据进行加密的步骤,具体包括:
    采用所述密钥以及本终端用户的眼球信息,对所述待加密的数据进行加密。
  3. 如权利要求1所述的数据的加密方法,其中所述向所述用户信息对应的终端发送密钥获取指令的步骤之后,还包括:
    判断在预设时间内是否有接收到所述用户信息对应的终端返回的密钥;
    如果判断出在预设时间内没有接收到所述用户信息对应的终端返回的密钥,则拒绝执行数据传输操作;
    如果判断出在预设时间内有接收到所述用户信息对应的终端返回的密钥,则执行所述采用所述密钥对所述待加密的数据进行加密的步骤。
  4. 如权利要求1所述的数据的加密方法,其中在所述获取待加密的数据和设定的关联加密的用户信息的步骤之后,还包括:
    获取设定的本终端的用户信息;
    根据设定的本终端的用户信息,在本终端获取所述用户信息相应的图像信息;
    所述采用所述密钥对所述待加密的数据进行加密的步骤,具体包括:
    采用所述密钥以及本终端用户的图像信息,对所述待加密的数据进行加密。
  5. 如权利要求2所述的数据的加密方法,其中根据本终端的用户信息,获取本终端用户的眼球信息的步骤,具体包括:
    根据本终端的用户信息,开启本终端的眼球采集模块;
    通过所述眼球采集模块,采集本终端用户的眼球信息。
  6. 一种数据的解密方法,其中所述数据的解密方法包括以下步骤:
    获取加密后的数据及设定的关联用户信息;
    根据所述关联用户信息,获取对所述加密后的数据进行解密的密钥;
    采用所述解密的密钥,对所述加密后的数据进行解密;
    解密成功,则打开所述数据。
  7. 如权利要求6所述的数据的解密方法,其中当所述关联用户信息为本终端的用户信息时,获取对所述加密后的数据进行解密的密钥的步骤,具体包括:
    根据所述本终端的用户信息,开启本终端的眼球采集模块;
    通过所述眼球采集模块,采集本终端用户的眼球信息;
    所述采用所述解密的密钥,对所述加密后的数据进行解密的步骤,具体包括:
    采用采集到的本终端用户的眼球信息,对所述加密后的数据进行解密。
  8. 如权利要求7所述的数据的解密方法,其中当所述关联用户信息为还包括发送方终端的用户信息时,所述数据的解密方法还包括:
    开启本终端的视频窗口;
    通过所述视频窗口采集发送方终端用户的眼球信息;
    所述采用所述解密的密钥,对所述加密后的数据进行解密的步骤,具体包括:
    采用采集到的本终端用户的眼球信息和发送方终端用户的眼球信息,对所述加密后的数据进行解密。
  9. 如权利要求7所述的数据的解密方法,其中在采用所述解密的密钥,对所述加密后的数据进行解密的步骤之后,还包括:
    判断在预设的时间内,解密失败的次数是否超过预设的阈值;
    如果解密失败的次数超过预设的阈值,则删除所述加密后的数据。
  10. 一种数据的加密装置,其中所述数据的加密装置包括:
    获取模块,用于获取待加密的数据和设定的关联加密的用户信息;
    指令发送模块,用于根据设定的关联加密的用户信息,向所述用户信息对应的终端发送密钥获取指令;
    密钥接收模块,用于接收所述用户信息对应的终端返回的密钥;
    加密模块,用于采用所述密钥对所述待加密的数据进行加密;
    传输模块,用于将加密后的数据传输至所述用户信息对应的终端。
  11. 如权利要求10所述的数据的加密装置,其中所述数据的加密装置还包括:信息获取模块和眼球获取模块;
    信息获取模块,用于获取设定的本终端的用户信息;
    眼球获取模块,用于根据本终端的用户信息,获取本终端用户的眼球信息;
    所述加密模块,具体用于采用所述密钥以及本终端用户的眼球信息,对所述待加密的数据进行加密。
  12. 如权利要求10所述的数据的加密装置,其中所述数据的加密装置还包括:
    判断模块,用于判断在预设时间内是否有接收到所述用户信息对应的终端返回的密钥;
    拒绝模块,用于如果所述判断模块判断出在预设时间内没有接收到所述用户信息对应的终端返回的密钥,则拒绝执行数据传输操作;
    所述加密模块,具体用于如果所述判断模块判断出在预设时间内有接收到所述用户信息对应的终端返回的密钥,则执行采用所述密钥对所述待加密的数据进行加密。
  13. 如权利要求10所述的数据的加密装置,其中所述数据的加密装置还包括:用户信息获取模块和图像获取模块;
    用户信息获取模块,用于获取设定的本终端的用户信息;
    图像获取模块,用于根据设定的本终端的用户信息,在本终端获取所述用户信息相应的图像信息;
    所述加密模块,具体用于采用所述密钥以及本终端用户的图像信息,对所述待加密的数据进行加密。
  14. 如权利要求11所述的数据的加密装置,其中所述眼球获取模块具体包括:
    开启模块,用于根据本终端的用户信息,开启本终端的眼球采集模块;
    眼球采集模块,用于采集本终端用户的眼球信息。
  15. 一种数据的解密装置,其中所述数据的解密装置包括:
    获取模块,用于获取加密后的数据及设定的关联用户信息;
    解密获取模块,用于根据所述关联用户信息,获取对所述加密后的数据进行解密的密钥;
    解密模块,用于采用所述解密的密钥,对所述加密后的数据进行解密;
    打开模块,用于解密成功,则打开所述数据。
  16. 如权利要求15所述的数据的解密装置,其中当所述关联用户信息为本终端的用户信息时,解密获取模块具体包括:开启模块和眼球采集模块;
    开启模块,用于根据所述本终端的用户信息,开启本终端的眼球采集模块;
    眼球采集模块,用于采集本终端用户的眼球信息;
    解密模块,具体用于采用采集到的本终端用户的眼球信息,对所述加密后的数据进行解密。
  17. 如权利要求16所述的数据的解密装置,其中当所述关联用户信息为还包括发送方终端的用户信息时,所述数据的解密装置还包括:视频窗口开启模块和视频窗口采集模块;
    视频窗口开启模块,用于开启本终端的视频窗口;
    视频窗口采集模块,用于通过所述视频窗口采集发送方终端用户的眼球信息;
    解密模块,具体用于采用采集到的本终端用户的眼球信息和发送方终端用户的眼球信息,对所述加密后的数据进行解密。
  18. 如权利要求15所述的数据的解密装置,其中所述数据的解密装置还包括:
    次数判断模块,用于判断在预设的时间内,解密失败的次数是否超过预设的阈值;
    数据删除模块,用于如果在所述次数判断模块判断出解密失败的次数超过预设的阈值,则删除所述加密后的数据。
  19. 一种包括权利要求10-14任一项所述的数据的加密装置的移动终端。
  20. 一种包括权利要求15-18任一项所述的数据的解密装置的移动终端。
PCT/CN2016/091601 2015-10-28 2016-07-25 数据的加密和解密方法及加密和解密装置 WO2017071330A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US15/542,426 US20180007015A1 (en) 2015-10-28 2016-07-25 Data encryption and decryption method and encryption and decryption device
EP16858769.9A EP3226463B1 (en) 2015-10-28 2016-07-25 Data encryption and decryption method and encryption and decryption device
US15/805,398 US9979706B2 (en) 2015-10-28 2017-11-07 Data encryption and decryption method and encryption and decryption device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510719751.3 2015-10-28
CN201510719751.3A CN105262756B (zh) 2015-10-28 2015-10-28 数据的加密和解密方法及加密和解密装置

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US15/542,426 A-371-Of-International US20180007015A1 (en) 2015-10-28 2016-07-25 Data encryption and decryption method and encryption and decryption device
US15/805,398 Continuation US9979706B2 (en) 2015-10-28 2017-11-07 Data encryption and decryption method and encryption and decryption device

Publications (1)

Publication Number Publication Date
WO2017071330A1 true WO2017071330A1 (zh) 2017-05-04

Family

ID=55102261

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/091601 WO2017071330A1 (zh) 2015-10-28 2016-07-25 数据的加密和解密方法及加密和解密装置

Country Status (4)

Country Link
US (2) US20180007015A1 (zh)
EP (1) EP3226463B1 (zh)
CN (2) CN105262756B (zh)
WO (1) WO2017071330A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110798830A (zh) * 2019-09-27 2020-02-14 华为终端有限公司 一种失联设备查找方法及设备

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105262756B (zh) 2015-10-28 2017-07-18 广东欧珀移动通信有限公司 数据的加密和解密方法及加密和解密装置
CN107026824B (zh) 2016-02-02 2019-10-25 腾讯科技(深圳)有限公司 一种消息加密、解密方法和装置
CN105760735B (zh) * 2016-02-16 2019-04-23 Oppo广东移动通信有限公司 一种移动终端加密内容的显示方法及其装置
CN106067875B (zh) * 2016-05-24 2020-04-17 珠海市魅族科技有限公司 智能终端加密方法与系统
CN106453335B (zh) * 2016-10-19 2020-01-14 Oppo广东移动通信有限公司 一种数据传输方法及装置
CN107038389A (zh) * 2017-03-13 2017-08-11 上海青橙实业有限公司 数据加密处理方法、数据解密处理方法及移动终端
CN110167017A (zh) * 2019-06-28 2019-08-23 成都天软信息技术有限公司 一种安全通信模组及电子设备
CN110808969B (zh) * 2019-10-28 2020-08-04 网御安全技术(深圳)有限公司 数据传输方法及系统、电子设备、存储介质
CN111193659B (zh) * 2019-12-30 2022-07-26 广东盈世计算机科技有限公司 一种基于即时聊天工具的文件处理方法及装置
CN111372056A (zh) * 2020-03-26 2020-07-03 浙江大华技术股份有限公司 一种视频数据加密、解密处理方法及装置
CN111787400A (zh) * 2020-07-24 2020-10-16 苏州浪潮智能科技有限公司 一种视频通信身份认证的方法、装置、设备及可读介质
CN115002760A (zh) * 2022-07-20 2022-09-02 广东南方电信规划咨询设计院有限公司 一种5g终端加密流量数据安全检测方法和系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188219A (zh) * 2011-12-28 2013-07-03 北大方正集团有限公司 一种数字版权管理方法、设备及系统
US20140101444A1 (en) * 2012-10-09 2014-04-10 Samsung Sds Co., Ltd. Apparatus and method for transmitting data, and recording medium storing program for executing method of the same in computer
CN104091106A (zh) * 2014-07-11 2014-10-08 北京释码大华科技有限公司 一种支持虹膜加密的鼠标和方法
CN104507080A (zh) * 2014-11-19 2015-04-08 广东欧珀移动通信有限公司 一种文件处理方法及终端
CN105262756A (zh) * 2015-10-28 2016-01-20 广东欧珀移动通信有限公司 数据的加密和解密方法及加密和解密装置

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100440775C (zh) * 2002-10-31 2008-12-03 华为技术有限公司 一种加密通讯方法和装置
US7266847B2 (en) * 2003-09-25 2007-09-04 Voltage Security, Inc. Secure message system with remote decryption service
US20060212535A1 (en) * 2005-03-21 2006-09-21 Marvell World Trade Ltd. Network system for distributing protected content
KR101043306B1 (ko) 2006-09-20 2011-06-22 후지쯔 가부시끼가이샤 정보 처리 장치, 정보 관리 방법, 및 정보 관리 프로그램을 기억한 컴퓨터 판독 가능한 기억 매체
JP4867760B2 (ja) * 2007-03-30 2012-02-01 ソニー株式会社 情報処理装置および方法、並びに情報処理システム
US8625785B2 (en) * 2008-05-15 2014-01-07 Qualcomm Incorporated Identity based symmetric cryptosystem using secure biometric model
CN101895877B (zh) * 2009-05-21 2014-09-17 华为技术有限公司 密钥协商方法、设备及系统
US10360561B2 (en) * 2010-12-14 2019-07-23 Lime Light RM, Inc. System and method for secured communications between a mobile device and a server
US8527769B2 (en) * 2011-02-01 2013-09-03 Microsoft Corporation Secure messaging with read-undeniability and deletion-verifiability
WO2013009280A2 (en) * 2011-07-11 2013-01-17 Maxwell Ryan Lee Method of cryptology to authenticate, deny, and disinform
US9027108B2 (en) * 2012-05-23 2015-05-05 Box, Inc. Systems and methods for secure file portability between mobile applications on a mobile device
CN102916869B (zh) * 2012-10-24 2015-07-01 鹤山世达光电科技有限公司 即时通信方法和系统
US20150009010A1 (en) * 2013-07-03 2015-01-08 Magna Electronics Inc. Vehicle vision system with driver detection
CN104573513A (zh) * 2013-10-29 2015-04-29 江苏华御信息技术有限公司 一种基于物联网的可信移动终端及文件交互安全的方法
US9569605B1 (en) * 2014-02-12 2017-02-14 Symantec Corporation Systems and methods for enabling biometric authentication options
WO2016018028A1 (en) * 2014-07-31 2016-02-04 Samsung Electronics Co., Ltd. Device and method of setting or removing security on content
CN104618113B (zh) * 2015-01-20 2016-01-20 西安交通大学 一种移动端身份认证及安全信道建立的方法
CN104992100B (zh) * 2015-07-15 2018-04-06 西安凯虹电子科技有限公司 用于电子文档流转的虹膜动态加密解密系统及方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188219A (zh) * 2011-12-28 2013-07-03 北大方正集团有限公司 一种数字版权管理方法、设备及系统
US20140101444A1 (en) * 2012-10-09 2014-04-10 Samsung Sds Co., Ltd. Apparatus and method for transmitting data, and recording medium storing program for executing method of the same in computer
CN104091106A (zh) * 2014-07-11 2014-10-08 北京释码大华科技有限公司 一种支持虹膜加密的鼠标和方法
CN104507080A (zh) * 2014-11-19 2015-04-08 广东欧珀移动通信有限公司 一种文件处理方法及终端
CN105262756A (zh) * 2015-10-28 2016-01-20 广东欧珀移动通信有限公司 数据的加密和解密方法及加密和解密装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3226463A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110798830A (zh) * 2019-09-27 2020-02-14 华为终端有限公司 一种失联设备查找方法及设备
CN110798830B (zh) * 2019-09-27 2023-09-12 华为终端有限公司 一种失联设备查找方法及设备

Also Published As

Publication number Publication date
CN106953878B (zh) 2019-04-16
EP3226463B1 (en) 2023-05-03
US20180007015A1 (en) 2018-01-04
EP3226463A4 (en) 2018-02-21
CN105262756A (zh) 2016-01-20
CN106953878A (zh) 2017-07-14
EP3226463A1 (en) 2017-10-04
CN105262756B (zh) 2017-07-18
US20180069839A1 (en) 2018-03-08
US9979706B2 (en) 2018-05-22

Similar Documents

Publication Publication Date Title
WO2017071330A1 (zh) 数据的加密和解密方法及加密和解密装置
WO2017071324A1 (zh) 传输文件的加密和解密方法及加密和解密装置
WO2018090823A1 (zh) 一种系统分区关键数据的保护方法及系统、终端
WO2015180013A1 (zh) 一种终端的触摸操作方法及装置
WO2018076866A1 (zh) 数据处理方法、装置、存储介质、电子设备及服务器
WO2015064858A1 (ko) 단말기 및 그 제어 방법
WO2017034116A1 (en) Mobile terminal and method for controlling the same
WO2018076864A1 (zh) 一种数据同步方法、装置、存储介质及电子设备
WO2018090822A1 (zh) 基于智能手表的移动终端相机控制方法及控制系统
WO2018076818A1 (zh) 数据的备份方法、装置、电子设备、存储介质及系统
WO2018076819A1 (zh) 数据的上传方法、装置、存储介质、电子设备及系统
WO2018026059A1 (ko) 이동 단말기 및 그 제어방법
WO2015122624A1 (ko) 이동 단말기 및 그 제어방법
WO2018076888A1 (zh) 移动终端数据的同步方法、装置及系统、存储介质及移动终端
WO2015057013A1 (ko) 휴대용 장치가 웨어러블 장치를 통하여 정보를 표시하는 방법 및 그 장치
WO2018028128A1 (zh) 一种上行数据的信息反馈方法及相关设备
WO2016036048A1 (en) Method and device for data encrypting
WO2017052053A1 (en) Apparatus and method for protecting information in communication system
WO2015093636A1 (ko) Ui 제공 장치 및 그의 ui 제공 방법
WO2017071326A1 (zh) 一种终端的控制方法、装置和系统
WO2016188285A1 (zh) 一种终端应用的进程管理方法及装置
WO2018076842A1 (zh) 一种数据备份方法、装置、系统、存储介质及电子设备
WO2018076830A1 (zh) 数据同步周期的调整方法、装置、电子设备、存储介质及系统
WO2017052004A1 (ko) 이동 단말기 및 그 제어방법
WO2018035930A1 (zh) 一种系统解锁方法和设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16858769

Country of ref document: EP

Kind code of ref document: A1

REEP Request for entry into the european phase

Ref document number: 2016858769

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 15542426

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE