WO2017113582A1 - 数据访问方法、数据访问系统和终端 - Google Patents

数据访问方法、数据访问系统和终端 Download PDF

Info

Publication number
WO2017113582A1
WO2017113582A1 PCT/CN2016/084074 CN2016084074W WO2017113582A1 WO 2017113582 A1 WO2017113582 A1 WO 2017113582A1 CN 2016084074 W CN2016084074 W CN 2016084074W WO 2017113582 A1 WO2017113582 A1 WO 2017113582A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
spatial domain
terminal
type
user
Prior art date
Application number
PCT/CN2016/084074
Other languages
English (en)
French (fr)
Inventor
刘东海
吴殿清
汪智勇
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017113582A1 publication Critical patent/WO2017113582A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present invention relates to the field of terminals, and in particular to a data access method, a data access system, and a terminal.
  • the multi-domain multi-space technology is a resource isolation technology based on the Android multi-user mechanism, and the applications in different domains or spaces are relatively independent, that is, the same application can exist in different spatial domains.
  • These applications are application processes generated by the same apk (short for Android Package, Android installation package). They can run in the system at the same time without affecting each other.
  • isolation technology there is a resource directory and a space for each space.
  • Application directories which all share the data partitions of the system, but are isolated from each other, that is, applications or processes in different spaces cannot access the resource directory or application directory of another space.
  • only one external storage space can be used as a shared "mediation" of different spaces to complete the sharing.
  • the present invention is based on at least one of the above technical problems, and proposes a new data access scheme.
  • the first type of spatial domain of the terminal is a security domain for storing specified data (such as private chat, private call records, and privacy messages).
  • specified data such as private chat, private call records, and privacy messages.
  • the second category is controlled by acquiring the biometric information of the user and determining that the biometric information of the user matches the preset biometric information.
  • the application running in the space domain accesses the specified data in the first type of spatial domain, which saves the storage space of the terminal, improves the running efficiency of the application, and effectively protects the user's private information.
  • the present invention provides a data access method, including: determining that an application runs in a first type of spatial domain or a second type of spatial domain when detecting that any application of the terminal issues a call request to access specified data. Obtaining biometric information of the user when determining that the application is running in the second type of spatial domain; determining whether the biometric information matches the preset biometric information; allowing the application when determining that the biometric information matches the preset biometric information The program accesses the specified data.
  • the first type of spatial domain is a security domain, configured to store specified data (such as a privacy chat, a private call record, and a privacy message, etc.), when determining that the application is running in the second type of spatial domain, such as If the specified data is to be accessed, the user's biometric information is obtained, and the user's biometric information is matched with the preset biometric information, and the application running in the second type of spatial domain is controlled to be assigned to the first type of spatial domain.
  • the access of the data saves the storage space of the terminal, improves the running efficiency of the application, and effectively protects the user's private information.
  • a WeChat application is installed in both spatial domains, and WeChat chat is performed in the secure spatial domain Domain0.
  • Data is copied to the application directory Data/user.
  • the "WeChat" process uses the Content Provider mechanism (the Content Provider mechanism in Android can support storing and reading data in multiple applications, which is also one of the ways to share data across applications). The data is exposed to other processes.
  • the "WeChat” application process in the normal space domain Domain1 requests access to the data in the "WeChat” application in the secure space domain Domain0 through the Content Provider mechanism, thereby realizing the sharing of data in a spatial domain, thereby avoiding Sharing is done through a third-party storage medium as an intermediary.
  • the biometric information includes fingerprint feature information, and the iris At least one of feature information, voiceprint feature information, and face image information.
  • the biometric information by setting at least one of the fingerprint information, the iris information, the voiceprint information and the face image information as the biometric information, the uniqueness and anisotropy of the biometric information are ensured, and the mobile terminal system is reduced.
  • the risk of cracking increases the security of mobile terminals.
  • acquiring biometric information of the user includes the following specific steps: controlling the terminal when determining that the application is running in the second type of spatial domain
  • the fingerprint sensor collects the fingerprint feature information of the user, and/or controls the camera of the terminal to collect the iris feature information of the user, and/or controls the microphone of the terminal to collect the voiceprint feature information of the user, and/or controls the terminal.
  • the camera collects the user's face image information.
  • the verification method includes using the terminal fingerprint sensor to acquire the fingerprint feature of the user. And/or using the camera of the terminal to collect the facial avatar or iris feature information of the user, and/or using the microphone of the terminal to collect the characteristics of the user's voiceprint, and verifying the biometric link of the user to ensure the security of data access in the spatial domain.
  • the application is allowed to access the specified data when it is determined that the application is running in the first type of spatial domain.
  • an application running in the first type of spatial domain can directly access application-related data in the spatial domain, and ensure that the application in the spatial domain is in a normal process.
  • the determining application runs in the second type of spatial domain, and when determining that the biometric information does not match the preset biometric information, the application is denied access to the specified data, and an alarm is issued. Prompt message.
  • the access to the designated data is denied, and the designated data is prevented from being maliciously tampered and copied, thereby ensuring the security of the data in the spatial domain.
  • another data access system comprising: a determining unit, configured to determine that the application is running in the first class when detecting that any application of the terminal issues a call request for accessing the specified data Spatial domain or second type of spatial domain; acquisition unit for judgment When the application is running in the second type of spatial domain, the biometric information of the user is obtained; the determining unit is further configured to: determine whether the biometric information matches the preset biometric information; the data access system further includes: an access control unit, configured to: The application is allowed to access the specified data when it is determined that the biometric information matches the preset biometric information.
  • the first type of spatial domain is a security domain, configured to store specified data (such as a privacy chat, a private call record, and a privacy message, etc.), when determining that the application is running in the second type of spatial domain, such as If the specified data is to be accessed, the user's biometric information is obtained, and the user's biometric information is matched with the preset biometric information, and the application running in the second type of spatial domain is controlled to be assigned to the first type of spatial domain.
  • the access of the data saves the storage space of the terminal, improves the running efficiency of the application, and effectively protects the user's private information.
  • a WeChat application is installed in both spatial domains, and WeChat chat is performed in the secure spatial domain Domain0.
  • Data is copied to the application directory Data/user.
  • the "WeChat" process uses the Content Provider mechanism (the Content Provider mechanism in Android can support storing and reading data in multiple applications, which is also one of the ways to share data across applications). The data is exposed to other processes.
  • the "WeChat” application process in the normal space domain Domain1 requests access to the data in the "WeChat” application in the secure space domain Domain0 through the Content Provider mechanism, thereby realizing the sharing of data in a spatial domain, thereby avoiding Sharing is done through a third-party storage medium as an intermediary.
  • the biometric information includes at least one of fingerprint feature information, iris feature information, voiceprint feature information, and face image information.
  • the biometric information by setting at least one of the fingerprint information, the iris information, the voiceprint information and the face image information as the biometric information, the uniqueness and anisotropy of the biometric information are ensured, and the mobile terminal system is reduced.
  • the risk of cracking increases the security of mobile terminals.
  • the method further includes: a control unit, configured to: when the determining application runs in the second type of spatial domain, control the fingerprint sensor of the terminal to collect the fingerprint feature information of the user, and/or control the terminal
  • the camera collects the user's iris feature information, and/or controls the terminal's microphone to collect the user's voiceprint feature information, and/or control the terminal's camera.
  • the head collects the face image information of the user.
  • the verification method includes using the terminal fingerprint sensor to acquire the fingerprint feature of the user. And/or using the camera of the terminal to collect the facial avatar or iris feature information of the user, and/or using the microphone of the terminal to collect the characteristics of the user's voiceprint, and verifying the biometric link of the user to ensure the security of data access in the spatial domain.
  • the access control unit is further configured to: when determining that the application runs in the first type of spatial domain, allow the application to access the specified data.
  • an application running in the first type of spatial domain can directly access application-related data in the spatial domain, and ensure that the application in the spatial domain is in a normal process.
  • the access control unit is further configured to: when the determining application runs in the second type of spatial domain, and rejects the application when determining that the biometric information does not match the preset biometric information Access specified data and issue an alert message.
  • the access to the designated data is denied, and the designated data is prevented from being maliciously tampered and copied, thereby ensuring the security of the data in the spatial domain.
  • a terminal comprising a processor and a memory, wherein the memory stores a set of program codes, and the processor is configured to call program code stored in the memory for Performing the following operations: when detecting that any application of the terminal issues a call request for accessing the specified data, determining that the application runs in the first type of spatial domain or the second type of spatial domain; determining that the application is running Obtaining biometric information of the user in the second type of spatial domain; determining whether the biometric information matches the preset biometric information; and determining that the biometric information matches the preset biometric information, allowing The application accesses the specified data.
  • the first type of spatial domain is a security domain, configured to store specified data (such as a privacy chat, a private call record, and a privacy message, etc.), when determining that the application is running in the second type of spatial domain, such as If the specified data is to be accessed, the user's biometric information is obtained, and the user's biometric information is matched with the preset biometric information, and the application running in the second type of spatial domain is controlled to be assigned to the first type of spatial domain.
  • the access of the data saves the storage space of the terminal, improves the running efficiency of the application, and effectively protects the user's private information.
  • a WeChat application is installed in both spatial domains, and WeChat chat is performed in the secure spatial domain Domain0.
  • Data is copied to the application directory Data/user.
  • the "WeChat" process uses the Content Provider mechanism (the Content Provider mechanism in Android can support storing and reading data in multiple applications, which is also one of the ways to share data across applications). The data is exposed to other processes.
  • the "WeChat” application process in the normal space domain Domain1 requests access to the data in the "WeChat” application in the secure space domain Domain0 through the Content Provider mechanism, thereby realizing the sharing of data in a spatial domain, thereby avoiding Sharing is done through a third-party storage medium as an intermediary.
  • the biometric information includes at least one of fingerprint feature information, iris feature information, voiceprint feature information, and face image information.
  • the biometric information by setting at least one of the fingerprint information, the iris information, the voiceprint information and the face image information as the biometric information, the uniqueness and anisotropy of the biometric information are ensured, and the mobile terminal system is reduced.
  • the risk of cracking increases the security of mobile terminals.
  • the specific step of acquiring the biometric information of the user is: determining that the application is running in the first In the second type of spatial domain, the fingerprint sensor that controls the terminal collects the fingerprint feature information of the user, and/or controls the camera of the terminal to collect the iris feature information of the user, and/or controls the terminal.
  • the microphone collects the voiceprint feature information of the user, and/or controls the camera of the terminal to collect the face image information of the user.
  • the verification method includes using the terminal fingerprint sensor to acquire the fingerprint feature of the user. And/or using the camera of the terminal to collect the facial avatar or iris feature information of the user, and/or using the microphone of the terminal to collect the characteristics of the user's voiceprint, and verifying the biometric link of the user to ensure the security of data access in the spatial domain.
  • the processor further performs: when determining that the application runs in the first type of spatial domain, allowing the application to access the specified data.
  • an application running in the first type of spatial domain can directly access the empty Application-related data in the inter-domain ensures that applications in the spatial domain are in normal process.
  • the processor further performs: determining that the application is running in the second type of spatial domain, and determining the biometric information and the preset biometric When the information does not match, the application is denied access to the specified data, and an alert message is sent.
  • the access to the designated data is denied, and the designated data is prevented from being maliciously tampered and copied, thereby ensuring the security of the data in the spatial domain.
  • a first type of space domain in the terminal as a security domain, for storing specified data (such as a privacy chat, a privacy call record, and a privacy message, etc.), when determining that the application is running in the second type of space domain, If the specified data is accessed, the application running in the second type of spatial domain is controlled to the first type of spatial domain by acquiring the biometric information of the user and determining that the biometric information of the user matches the preset biometric information. Specifying access to data improves the efficiency of the application and effectively protects the user's private information.
  • specified data such as a privacy chat, a privacy call record, and a privacy message, etc.
  • FIG. 1 shows a schematic flow chart of a data access method according to an embodiment of the present invention
  • FIG. 2 shows a schematic block diagram of a data access system in accordance with an embodiment of the present invention
  • Figure 3 shows a schematic block diagram of a terminal in accordance with an embodiment of the present invention
  • FIG. 4 shows a schematic flow chart of a data access method according to an embodiment of the present invention
  • Figure 5 shows a schematic diagram of data interaction in different spatial domains in accordance with one embodiment of the present invention
  • FIG. 6 is a schematic diagram showing an interface of a data access method according to an embodiment of the present invention.
  • FIG. 7 is a schematic diagram showing an interface of a data access method according to still another embodiment of the present invention.
  • FIG. 8 is a schematic diagram showing an interface of a data access method according to still another embodiment of the present invention.
  • Figure 9 shows a block diagram of a terminal in accordance with yet another embodiment of the present invention.
  • FIG. 1 shows a schematic flow chart of a data access method in accordance with an embodiment of the present invention.
  • a data access method includes: Step 102: When detecting that any application of the terminal issues a call request for accessing specified data, determining that the application runs in the first type of space domain Or a second type of spatial domain; step 104, when determining that the application is running in the second type of spatial domain, acquiring biometric information of the user; and step 106, determining whether the biometric information matches the preset biometric information; step 108 is determining When the biometric information matches the preset biometric information, the application is allowed to access the specified data.
  • the first type of spatial domain is a security domain, configured to store specified data (such as a privacy chat, a private call record, and a privacy message, etc.), when determining that the application is running in the second type of spatial domain, such as If the specified data is to be accessed, the user's biometric information is obtained, and the user's biometric information is matched with the preset biometric information, and the application running in the second type of spatial domain is controlled to be assigned to the first type of spatial domain.
  • the access of the data saves the storage space of the terminal, improves the running efficiency of the application, and effectively protects the user's private information.
  • a WeChat application is installed in both spatial domains, and WeChat chat is performed in the secure spatial domain Domain0.
  • Data is copied to the application directory Data/user.
  • the "WeChat" process uses the Content Provider mechanism (the Content Provider mechanism in Android can support storing and reading data in multiple applications, which is also one of the ways to share data across applications). The data is exposed to other processes.
  • the "WeChat” application process in the normal space domain Domain1 requests access to the data in the "WeChat” application in the secure space domain Domain0 through the Content Provider mechanism, thereby realizing the sharing of data in a spatial domain, thereby avoiding Sharing is done through a third-party storage medium as an intermediary.
  • the biometric information includes at least one of fingerprint feature information, iris feature information, voiceprint feature information, and face image information.
  • At least one of the information as the biometric information ensures the uniqueness and anisotropy of the biometric information, reduces the risk of the mobile terminal system being cracked, and improves the security of the mobile terminal when used.
  • acquiring biometric information of the user includes the following specific steps: controlling the terminal when determining that the application is running in the second type of spatial domain
  • the fingerprint sensor collects the fingerprint feature information of the user, and/or controls the camera of the terminal to collect the iris feature information of the user, and/or controls the microphone of the terminal to collect the voiceprint feature information of the user, and/or controls the terminal.
  • the camera collects the user's face image information.
  • the verification method includes using the terminal fingerprint sensor to acquire the fingerprint feature of the user. And/or using the camera of the terminal to collect the facial avatar or iris feature information of the user, and/or using the microphone of the terminal to collect the characteristics of the user's voiceprint, and verifying the biometric link of the user to ensure the security of data access in the spatial domain.
  • the application is allowed to access the specified data when it is determined that the application is running in the first type of spatial domain.
  • an application running in the first type of spatial domain can directly access application-related data in the spatial domain, and ensure that the application in the spatial domain is in a normal process.
  • the determining application runs in the second type of spatial domain, and when determining that the biometric information does not match the preset biometric information, the application is denied access to the specified data, and an alarm is issued. Prompt message.
  • the access to the designated data is denied, and the designated data is prevented from being maliciously tampered and copied, thereby ensuring the security of the data in the spatial domain.
  • FIG. 2 shows a schematic block diagram of a data access system in accordance with an embodiment of the present invention.
  • the data access system 200 includes: a determining unit 202, configured to determine that the application is running when detecting that any application of the terminal issues a call request for accessing the specified data.
  • the obtaining unit 204 is configured to acquire the biometric information of the user when determining that the application is running in the second type of spatial domain
  • the determining unit 202 is further configured to: determine whether the biometric information matches the preset biometric information
  • the data access system further includes: an access control unit 206, configured to allow the biometric information to be matched with the preset biometric information The application accesses the specified data.
  • the first type of spatial domain is a security domain, configured to store specified data (such as a privacy chat, a private call record, and a privacy message, etc.), when determining that the application is running in the second type of spatial domain, such as If the specified data is to be accessed, the user's biometric information is obtained, and the user's biometric information is matched with the preset biometric information, and the application running in the second type of spatial domain is controlled to be assigned to the first type of spatial domain.
  • the access of the data saves the storage space of the terminal, improves the running efficiency of the application, and effectively protects the user's private information.
  • a WeChat application is installed in both spatial domains, and WeChat chat is performed in the secure spatial domain Domain0.
  • Data is copied to the application directory Data/user.
  • the "WeChat" process uses the Content Provider mechanism (the Content Provider mechanism in Android can support storing and reading data in multiple applications, which is also one of the ways to share data across applications). The data is exposed to other processes.
  • the "WeChat” application process in the normal space domain Domain1 requests access to the data in the "WeChat” application in the secure space domain Domain0 through the Content Provider mechanism, thereby realizing the sharing of data in a spatial domain, thereby avoiding Sharing is done through a third-party storage medium as an intermediary.
  • the biometric information includes at least one of fingerprint feature information, iris feature information, voiceprint feature information, and face image information.
  • the biometric information by setting at least one of the fingerprint information, the iris information, the voiceprint information and the face image information as the biometric information, the uniqueness and anisotropy of the biometric information are ensured, and the mobile terminal system is reduced.
  • the risk of cracking increases the security of mobile terminals.
  • the method further includes: a control unit 208, configured to: when determining that the application is running in the second type of spatial domain, control the fingerprint sensor of the terminal to collect the fingerprint feature information of the user, and/or control the terminal.
  • the camera collects the user's iris feature information, and/or controls the terminal's microphone to collect the user's voiceprint feature information, and/or controls the terminal's camera to collect the user's face image information.
  • the verification method includes using the terminal fingerprint sensor to acquire the fingerprint feature of the user. And/or using the camera of the terminal to collect the facial avatar or iris feature information of the user, and/or using the microphone of the terminal to collect the characteristics of the user's voiceprint, and verifying the biometric link of the user to ensure the security of data access in the spatial domain.
  • the access control unit 208 is further configured to: when determining that the application runs in the first type of spatial domain, allow the application to access the specified data.
  • an application running in the first type of spatial domain can directly access application-related data in the spatial domain, and ensure that the application in the spatial domain is in a normal process.
  • the access control unit 208 is further configured to: when the determining application runs in the second type of spatial domain, and rejects the application when determining that the biometric information does not match the preset biometric information
  • the program accesses the specified data and issues an alert message.
  • the access to the designated data is denied, and the designated data is prevented from being maliciously tampered and copied, thereby ensuring the security of the data in the spatial domain.
  • FIG. 3 shows a schematic block diagram of a terminal in accordance with an embodiment of the present invention.
  • a terminal 300 includes: the data access system 200 according to any one of the above technical solutions.
  • FIG. 4 shows a schematic flow chart of a data access method in accordance with one embodiment of the present invention.
  • the data access method includes: Step 402: A call request for accessing specified data is issued by any application of the terminal; Step 404, determining that the application runs in the first type of space a domain or a second type of spatial domain; step 406, allowing the application to access the specified data when determining that the application is running in the first type of spatial domain; and step 408, obtaining the user when determining that the application is running in the second type of spatial domain Biometric information; step 410, determining whether the biometric information matches the preset biometric information, and if yes, executing step 412; if not, executing step 414; step 412, determining that the biometric information matches the preset biometric information When the application is allowed to access the specified data; in step 414, the application is denied access to the specified data and an alert message is issued.
  • Figure 5 shows an illustration of data interaction in different spatial domains in accordance with one embodiment of the present invention.
  • data interaction in different spatial domains includes: two spatial domains exist in a user terminal, including a first type of spatial domain and a second type of spatial domain, wherein the first type
  • the spatial domain is the security domain of the terminal
  • the second type of spatial domain is the non-secure domain of the terminal.
  • Applications such as WeChat and Address Book can be run in both spatial domains, and WeChat will be used in the first type of spatial domain.
  • the data and address book data are copied to the application directory Data/user of the first type of space domain, and the WeChat process and the address book process running in the first type of space domain are supported by the Content Provider mechanism (the Content Provider mechanism in Android can support).
  • Embodiment 1 is a diagrammatic representation of Embodiment 1:
  • the fingerprint input interface enters the fingerprint input interface, select the finger to be fingerprinted, such as the left middle finger, to perform fingerprint input, and when the fingerprint input is successful, allow access to the specified data in another spatial domain.
  • Embodiment 2 is a diagrammatic representation of Embodiment 1:
  • Embodiment 3 is a diagrammatic representation of Embodiment 3
  • the user iris information is collected as biometric information, when the user keeps a certain distance from the camera, and ensures When the user's face is in the lens, the user's front photo is taken, the image is collected, and the collected iris information or face image is matched with the preset information. Matching, after matching successfully, allows access to the specified data in another spatial domain.
  • the terminal 7 may include: at least one processor 71, such as a CPU, at least one communication bus 72, and a memory 73; a communication bus 72 is used to implement connection communication between these components; the memory 73 may be a high speed RAM memory or a non-volatile memory such as at least one disk memory.
  • a set of program codes is stored in the memory 73, and the processor 71 is configured to call the program code stored in the memory 73 for performing the following operations:
  • the application is allowed to access the specified data when it is determined that the biometric information matches the preset biometric information.
  • the first type of spatial domain is a security domain, configured to store specified data (such as a privacy chat, a private call record, and a privacy message, etc.), when determining that the application is running in the second type of spatial domain, such as If the specified data is to be accessed, the user's biometric information is obtained, and the user's biometric information is matched with the preset biometric information, and the application running in the second type of spatial domain is controlled to be assigned to the first type of spatial domain.
  • the access of the data saves the storage space of the terminal, improves the running efficiency of the application, and effectively protects the user's private information.
  • a WeChat application is installed in both spatial domains, and WeChat chat is performed in the secure spatial domain Domain0.
  • Data is copied to the application directory Data/user.
  • the "WeChat" process uses the Content Provider mechanism (the Content Provider mechanism in Android can support storing and reading data in multiple applications, which is also one of the ways to share data across applications). The data is exposed to other processes.
  • the "WeChat” application process in the normal space domain Domain1 requests access to the data in the "WeChat” application in the secure space domain Domain0 through the Content Provider mechanism, thereby realizing the sharing of data in a spatial domain, thereby avoiding Sharing is done through a third-party storage medium as an intermediary.
  • the biometric information includes at least one of fingerprint feature information, iris feature information, voiceprint feature information, and face image information.
  • the biometric information by setting at least one of the fingerprint information, the iris information, the voiceprint information and the face image information as the biometric information, the uniqueness and anisotropy of the biometric information are ensured, and the mobile terminal system is reduced.
  • the risk of cracking increases the security of mobile terminals.
  • the processor 71 determines that the application is running in the second type of spatial domain
  • the specific steps of acquiring the biometric information of the user are:
  • controlling a fingerprint sensor of the terminal to collect fingerprint feature information of the user, and/or controlling iris characteristic information of the camera of the terminal to the user Performing acquisition, and/or controlling the microphone of the terminal to collect the voiceprint feature information of the user, and/or controlling the camera of the terminal to collect the face image information of the user.
  • the verification method includes using the terminal fingerprint sensor to acquire the fingerprint feature of the user. And/or using the camera of the terminal to collect the facial avatar or iris feature information of the user, and/or using the microphone of the terminal to collect the characteristics of the user's voiceprint, and verifying the biometric link of the user to ensure the security of data access in the spatial domain.
  • the processor 71 further performs:
  • the application is allowed to access the specified data when it is determined that the application is running in the first type of spatial domain.
  • an application running in the first type of spatial domain can directly access application-related data in the spatial domain, and ensure that the application in the spatial domain is in a normal process.
  • the processor 71 further performs:
  • the access to the designated data is denied, and the designated data is prevented from being maliciously tampered and copied, thereby ensuring the security of the data in the spatial domain.
  • the present invention proposes a new data access scheme, in which the first type of spatial domain of the terminal is a security domain, which is used for storing specified data (such as privacy chat, private call record, and privacy message), and determines that the application runs on In the second type of spatial domain, if the specified data is to be accessed, the application pair running in the second type of spatial domain is controlled by acquiring the biometric information of the user and determining that the biometric information of the user matches the preset biometric information.
  • the access of the specified data in the first type of spatial domain saves the storage space of the terminal, improves the running efficiency of the application, and effectively protects the user's private information.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

一种数据访问方法、数据访问系统和终端,其中,数据访问方法包括:在检测到终端的任一应用程序发出访问指定数据的调用请求时,判断应用程序运行于第一类空间域或第二类空间域(102);在判定应用程序运行于第二类空间域时,获取用户的生物特征信息(104);判断生物特征信息是否与预设生物特征信息匹配(106);在判定生物特征信息与预设生物特征信息匹配时,允许应用程序访问指定数据(108)。通过以上技术方案,实现了不同空间域中的同一个应用程序的隐私数据存储于安全域(即第一类空间域),节省了终端的存储空间,同时通过使用用户生物特征信息进行匹配,提高了应用程序的运行效率,并且有效地保护了用户的隐私信息。

Description

数据访问方法、数据访问系统和终端
本申请要求于2015年12月29日提交中国专利局,申请号为201511018264.0、发明名称为“数据访问方法、数据访问系统和终端”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及终端领域,具体而言,涉及一种数据访问方法、一种数据访问系统和一种终端。
背景技术
在相关技术中,多域多空间技术是基于Android多用户机制的一种资源隔离技术,在不同域或空间中的应用程序是相对独立的,即可以有相同的应用程序存在于不同的空间域,这些应用程序是由同一个apk(Android Package的缩写,即Android安装包)生成的应用进程,它们可以同时运行于系统中,互不影响,通过隔离技术,每一个空间存在一个资源目录和一个应用目录,它们全部共用系统的数据分区,但相互之间被隔离,即不同空间的应用或者进程无法访问另一空间的资源目录或应用目录。在现有方案下只能借助一个外部存储空间(外置SD卡或网络服务器)作为不同空间的共享“中介”来完成共享。
这种资源隔离技术虽然可以有效地保护用户的隐私数据,由于不同空间的进程访问的区域在数据分区是严格隔离的,虽然可以保证不同空间的应用程序同时在系统中运行而互不影响,却不利于不同空间的应用程序中间的数据共享,另外,当每个空间域都安装相同的应用程序时,每个空间域都会保存应用程序的相关数据,造成存储空间的浪费,并且弱化了多域多空间的用途。
因此,如何设计一种新的多用户域的数据访问方案以提高操作系统的流畅性和安全性成为亟待解决的技术问题。
发明内容
本发明正是基于上述技术问题至少之一,提出了一种新的数据访问方案,终端的第一类空间域为安全域,用于存储指定数据(如隐私聊天、隐私通话记录和隐私短信等),在判定应用程序运行于第二类空间域时,如需访问指定数据,则通过获取用户的生物特征信息,并判断用户的生物特征信息与预设生物特征信息匹配时,控制第二类空间域中运行的应用程序对第一类空间域中的指定数据的访问,节省了终端的存储空间,提高了应用程序的运行效率,并且有效地保护了用户的隐私信息。
有鉴于此,本发明提出了一种数据访问方法,包括:在检测到终端的任一应用程序发出访问指定数据的调用请求时,判断应用程序运行于第一类空间域或第二类空间域;在判定应用程序运行于第二类空间域时,获取用户的生物特征信息;判断生物特征信息是否与预设生物特征信息匹配;在判定生物特征信息与预设生物特征信息匹配时,允许应用程序访问指定数据。
在该技术方案中,其中,第一类空间域为安全域,用于存储指定数据(如隐私聊天、隐私通话记录和隐私短信等),在判定应用程序运行于第二类空间域时,如需访问指定数据,则通过获取用户的生物特征信息,并判断用户的生物特征信息与预设生物特征信息匹配时,控制第二类空间域中运行的应用程序对第一类空间域中的指定数据的访问,节省了终端的存储空间,提高了应用程序的运行效率,并且有效地保护了用户的隐私信息。
具体地,用户终端中存在两个空间域,包括安全空间域Domain0与普通空间域Domain1,例如,在两个空间域中均安装有“微信”应用程序,在安全空间域Domain0中将微信的聊天数据拷贝至应用目录Data/user下,“微信”进程通过Content Provider机制(Android中Content Provider机制可支持在多个应用中存储和读取数据,这也是跨应用共享数据的方式之一)将拷贝的数据暴露给其它进程,普通空间域Domain1中的“微信”应用进程通过Content Provider机制请求访问安全空间域Domain0中“微信”应用程序中的数据,实现了一个空间域中数据的共享,避免了通过第三方储存介质作为中介来完成共享。
在上述技术方案中,优选地,生物特征信息包括指纹特征信息、虹膜 特征信息、声纹特征信息和人脸图像信息中的至少一种。
在该技术方案中,通过设置指纹信息、虹膜信息、声纹信息和人脸图像信息中的至少一种作为生物特征信息,保证了生物特征信息的唯一性和个异性,降低了移动终端系统被破解的风险,提升了移动终端使用时的安全性。
在上述技术方案中,优选地,在判定应用程序运行于第二类空间域时,获取用户的生物特征信息,包括以下具体步骤:在判定应用程序运行于第二类空间域时,控制终端的指纹传感器对用户的指纹特征信息进行采集,和/或控制终端的摄像头对用户的虹膜特征信息进行采集,和/或控制终端的话筒对用户的声纹特征信息进行采集,和/或控制终端的摄像头对用户的人脸图像信息进行采集。
在该技术方案中,当第二类空间域中的应用程序需要访问存储于第一类空间域中的指定数据时,需要进行用户生物信息验证,验证方式包括使用终端指纹传感器获取用户的指纹特征,和/或使用终端的摄像头采集用户的人脸头像或虹膜特征信息,和/或使用终端的话筒采集用户声纹特征,通过验证用户生物特征环节,保证了空间域中数据访问的安全性。
在上述技术方案中,优选地,在判定应用程序运行于第一类空间域时,允许应用程序访问指定数据。
在该技术方案中,第一类空间域中运行的应用程序可以直接访问该空间域中的应用程序相关数据,保证了该空间域中的应用程序处于正常进程。
在上述任一项技术方案中,优选地,在判定应用程序运行于第二类空间域,且在判定生物特征信息与预设生物特征信息不匹配时,拒绝应用程序访问指定数据,并发出报警提示信息。
在该技术方案中,通过判定生物特征信息与预设生物特征信息不匹配时拒绝访问指定数据,防止了指定数据被恶意篡改和拷贝,保证了空间域中数据的安全性。
根据本发明第二方面,还提出了另一种数据访问系统,包括:判断单元,用于在检测到终端的任一应用程序发出访问指定数据的调用请求时,判断应用程序运行于第一类空间域或第二类空间域;获取单元,用于在判 定应用程序运行于第二类空间域时,获取用户的生物特征信息;判断单元还用于:判断生物特征信息是否与预设生物特征信息匹配;数据访问系统还包括:访问控制单元,用于在判定生物特征信息与预设生物特征信息匹配时,允许应用程序访问指定数据。
在该技术方案中,其中,第一类空间域为安全域,用于存储指定数据(如隐私聊天、隐私通话记录和隐私短信等),在判定应用程序运行于第二类空间域时,如需访问指定数据,则通过获取用户的生物特征信息,并判断用户的生物特征信息与预设生物特征信息匹配时,控制第二类空间域中运行的应用程序对第一类空间域中的指定数据的访问,节省了终端的存储空间,提高了应用程序的运行效率,并且有效地保护了用户的隐私信息。
具体地,用户终端中存在两个空间域,包括安全空间域Domain0与普通空间域Domain1,例如,在两个空间域中均安装有“微信”应用程序,在安全空间域Domain0中将微信的聊天数据拷贝至应用目录Data/user下,“微信”进程通过Content Provider机制(Android中Content Provider机制可支持在多个应用中存储和读取数据,这也是跨应用共享数据的方式之一)将拷贝的数据暴露给其它进程,普通空间域Domain1中的“微信”应用进程通过Content Provider机制请求访问安全空间域Domain0中“微信”应用程序中的数据,实现了一个空间域中数据的共享,避免了通过第三方储存介质作为中介来完成共享。
在上述技术方案中,优选地,生物特征信息包括指纹特征信息、虹膜特征信息、声纹特征信息和人脸图像信息中的至少一种。
在该技术方案中,通过设置指纹信息、虹膜信息、声纹信息和人脸图像信息中的至少一种作为生物特征信息,保证了生物特征信息的唯一性和个异性,降低了移动终端系统被破解的风险,提升了移动终端使用时的安全性。
在上述技术方案中,优选地,还包括:控制单元,用于在判定应用程序运行于第二类空间域时,控制终端的指纹传感器对用户的指纹特征信息进行采集,和/或控制终端的摄像头对用户的虹膜特征信息进行采集,和/或控制终端的话筒对用户的声纹特征信息进行采集,和/或控制终端的摄像 头对用户的人脸图像信息进行采集。
在该技术方案中,当第二类空间域中的应用程序需要访问存储于第一类空间域中的指定数据时,需要进行用户生物信息验证,验证方式包括使用终端指纹传感器获取用户的指纹特征,和/或使用终端的摄像头采集用户的人脸头像或虹膜特征信息,和/或使用终端的话筒采集用户声纹特征,通过验证用户生物特征环节,保证了空间域中数据访问的安全性。
在上述技术方案中,优选地,访问控制单元还用于:在判定应用程序运行于第一类空间域时,允许应用程序访问指定数据。
在该技术方案中,第一类空间域中运行的应用程序可以直接访问该空间域中的应用程序相关数据,保证了该空间域中的应用程序处于正常进程。
在上述任一项技术方案中,优选地,访问控制单元还用于:在判定应用程序运行于第二类空间域,且在判定生物特征信息与预设生物特征信息不匹配时,拒绝应用程序访问指定数据,并发出报警提示信息。
在该技术方案中,通过判定生物特征信息与预设生物特征信息不匹配时拒绝访问指定数据,防止了指定数据被恶意篡改和拷贝,保证了空间域中数据的安全性。
根据本发明第三方面,还提出了一种终端,包括处理器和存储器,其中,所述存储器中存储一组程序代码,且所述处理器用于调用所述存储器中存储的程序代码,用于执行以下操作:在检测到所述终端的任一应用程序发出访问指定数据的调用请求时,判断所述应用程序运行于第一类空间域或第二类空间域;在判定所述应用程序运行于第二类空间域时,获取用户的生物特征信息;判断所述生物特征信息是否与预设生物特征信息匹配;在判定所述生物特征信息与所述预设生物特征信息匹配时,允许所述应用程序访问所述指定数据。
在该技术方案中,其中,第一类空间域为安全域,用于存储指定数据(如隐私聊天、隐私通话记录和隐私短信等),在判定应用程序运行于第二类空间域时,如需访问指定数据,则通过获取用户的生物特征信息,并判断用户的生物特征信息与预设生物特征信息匹配时,控制第二类空间域中运行的应用程序对第一类空间域中的指定数据的访问,节省了终端的存储空间,提高了应用程序的运行效率,并且有效地保护了用户的隐私信息。
具体地,用户终端中存在两个空间域,包括安全空间域Domain0与普通空间域Domain1,例如,在两个空间域中均安装有“微信”应用程序,在安全空间域Domain0中将微信的聊天数据拷贝至应用目录Data/user下,“微信”进程通过Content Provider机制(Android中Content Provider机制可支持在多个应用中存储和读取数据,这也是跨应用共享数据的方式之一)将拷贝的数据暴露给其它进程,普通空间域Domain1中的“微信”应用进程通过Content Provider机制请求访问安全空间域Domain0中“微信”应用程序中的数据,实现了一个空间域中数据的共享,避免了通过第三方储存介质作为中介来完成共享。
在上述技术方案中,优选地,所述生物特征信息包括指纹特征信息、虹膜特征信息、声纹特征信息和人脸图像信息中的至少一种。
在该技术方案中,通过设置指纹信息、虹膜信息、声纹信息和人脸图像信息中的至少一种作为生物特征信息,保证了生物特征信息的唯一性和个异性,降低了移动终端系统被破解的风险,提升了移动终端使用时的安全性。
在上述技术方案中,优选地,所述处理器在判定所述应用程序运行于第二类空间域时,获取用户的生物特征信息的具体步骤为:在判定所述应用程序运行于所述第二类空间域时,控制所述终端的指纹传感器对用户的指纹特征信息进行采集,和/或控制所述终端的摄像头对所述用户的虹膜特征信息进行采集,和/或控制所述终端的话筒对所述用户的声纹特征信息进行采集,和/或控制所述终端的摄像头对用户的人脸图像信息进行采集。
在该技术方案中,当第二类空间域中的应用程序需要访问存储于第一类空间域中的指定数据时,需要进行用户生物信息验证,验证方式包括使用终端指纹传感器获取用户的指纹特征,和/或使用终端的摄像头采集用户的人脸头像或虹膜特征信息,和/或使用终端的话筒采集用户声纹特征,通过验证用户生物特征环节,保证了空间域中数据访问的安全性。
在上述技术方案中,优选地,所述处理器还执行:在判定所述应用程序运行于第一类空间域时,允许所述应用程序访问所述指定数据。
在该技术方案中,第一类空间域中运行的应用程序可以直接访问该空 间域中的应用程序相关数据,保证了该空间域中的应用程序处于正常进程。
在上述任一项技术方案中,优选地,所述处理器还执行:在判定所述应用程序运行于所述第二类空间域,且在判定所述生物特征信息与所述预设生物特征信息不匹配时,拒绝所述应用程序访问所述指定数据,并发出报警提示信息。
在该技术方案中,通过判定生物特征信息与预设生物特征信息不匹配时拒绝访问指定数据,防止了指定数据被恶意篡改和拷贝,保证了空间域中数据的安全性。
通过上述方案,通过设置终端中的第一类空间域为安全域,用于存储指定数据(如隐私聊天、隐私通话记录和隐私短信等),在判定应用程序运行于第二类空间域时,如需访问指定数据,则通过获取用户的生物特征信息,并判断用户的生物特征信息与预设生物特征信息匹配时,控制第二类空间域中运行的应用程序对第一类空间域中的指定数据的访问,提高了应用程序的运行效率,并且有效地保护了用户的隐私信息。
附图说明
图1示出了根据本发明的实施例的数据访问方法的示意流程图;
图2示出了根据本发明的实施例的数据访问系统的示意框图;
图3示出了根据本发明的实施例的终端的示意框图;
图4示出了根据本发明的一个实施例的数据访问方法的示意流程图;
图5示出了根据本发明的一个实施例的不同空间域中数据交互的示意图;
图6示出了根据本发明的一个实施例的数据访问方法的界面示意图;
图7示出了根据本发明的又一个实施例的数据访问方法的界面示意图;
图8示出了根据本发明的又一个实施例的数据访问方法的界面示意图;
图9示出了根据本发明的又一个实施例的终端的框图。
具体实施方式
为了能够更清楚地理解本发明的上述目的、特征和优点,下面结合附图和具体实施方式对本发明进行进一步的详细描述。需要说明的是,在不 冲突的情况下,本申请的实施例及实施例中的特征可以相互组合。
在下面的描述中阐述了很多具体细节以便于充分理解本发明,但是,本发明还可以采用第三方不同于在此描述的第三方方式来实施,因此,本发明的保护范围并不受下面公开的具体实施例的限制。
图1示出了根据本发明的实施例的数据访问方法的示意流程图。
如图1所示,根据本发明的实施例的数据访问方法,包括:步骤102,在检测到终端的任一应用程序发出访问指定数据的调用请求时,判断应用程序运行于第一类空间域或第二类空间域;步骤104,在判定应用程序运行于第二类空间域时,获取用户的生物特征信息;步骤106,判断生物特征信息是否与预设生物特征信息匹配;步骤108在判定生物特征信息与预设生物特征信息匹配时,允许应用程序访问指定数据。
在该技术方案中,其中,第一类空间域为安全域,用于存储指定数据(如隐私聊天、隐私通话记录和隐私短信等),在判定应用程序运行于第二类空间域时,如需访问指定数据,则通过获取用户的生物特征信息,并判断用户的生物特征信息与预设生物特征信息匹配时,控制第二类空间域中运行的应用程序对第一类空间域中的指定数据的访问,节省了终端的存储空间,提高了应用程序的运行效率,并且有效地保护了用户的隐私信息。
具体地,用户终端中存在两个空间域,包括安全空间域Domain0与普通空间域Domain1,例如,在两个空间域中均安装有“微信”应用程序,在安全空间域Domain0中将微信的聊天数据拷贝至应用目录Data/user下,“微信”进程通过Content Provider机制(Android中Content Provider机制可支持在多个应用中存储和读取数据,这也是跨应用共享数据的方式之一)将拷贝的数据暴露给其它进程,普通空间域Domain1中的“微信”应用进程通过Content Provider机制请求访问安全空间域Domain0中“微信”应用程序中的数据,实现了一个空间域中数据的共享,避免了通过第三方储存介质作为中介来完成共享。
在上述技术方案中,优选地,生物特征信息包括指纹特征信息、虹膜特征信息、声纹特征信息和人脸图像信息中的至少一种。
在该技术方案中,通过设置指纹信息、虹膜信息、声纹信息和人脸图 像信息中的至少一种作为生物特征信息,保证了生物特征信息的唯一性和个异性,降低了移动终端系统被破解的风险,提升了移动终端使用时的安全性。
在上述技术方案中,优选地,在判定应用程序运行于第二类空间域时,获取用户的生物特征信息,包括以下具体步骤:在判定应用程序运行于第二类空间域时,控制终端的指纹传感器对用户的指纹特征信息进行采集,和/或控制终端的摄像头对用户的虹膜特征信息进行采集,和/或控制终端的话筒对用户的声纹特征信息进行采集,和/或控制终端的摄像头对用户的人脸图像信息进行采集。
在该技术方案中,当第二类空间域中的应用程序需要访问存储于第一类空间域中的指定数据时,需要进行用户生物信息验证,验证方式包括使用终端指纹传感器获取用户的指纹特征,和/或使用终端的摄像头采集用户的人脸头像或虹膜特征信息,和/或使用终端的话筒采集用户声纹特征,通过验证用户生物特征环节,保证了空间域中数据访问的安全性。
在上述技术方案中,优选地,在判定应用程序运行于第一类空间域时,允许应用程序访问指定数据。
在该技术方案中,第一类空间域中运行的应用程序可以直接访问该空间域中的应用程序相关数据,保证了该空间域中的应用程序处于正常进程。
在上述任一项技术方案中,优选地,在判定应用程序运行于第二类空间域,且在判定生物特征信息与预设生物特征信息不匹配时,拒绝应用程序访问指定数据,并发出报警提示信息。
在该技术方案中,通过判定生物特征信息与预设生物特征信息不匹配时拒绝访问指定数据,防止了指定数据被恶意篡改和拷贝,保证了空间域中数据的安全性。
图2示出了根据本发明的实施例的数据访问系统的示意框图。
如图2所示,根据本发明的实施例的数据访问系统200,包括:包括:判断单元202,用于在检测到终端的任一应用程序发出访问指定数据的调用请求时,判断应用程序运行于第一类空间域或第二类空间域;获取单元204,用于在判定应用程序运行于第二类空间域时,获取用户的生物特征信 息;判断单元202还用于:判断生物特征信息是否与预设生物特征信息匹配;数据访问系统还包括:访问控制单元206,用于在判定生物特征信息与预设生物特征信息匹配时,允许应用程序访问指定数据。
在该技术方案中,其中,第一类空间域为安全域,用于存储指定数据(如隐私聊天、隐私通话记录和隐私短信等),在判定应用程序运行于第二类空间域时,如需访问指定数据,则通过获取用户的生物特征信息,并判断用户的生物特征信息与预设生物特征信息匹配时,控制第二类空间域中运行的应用程序对第一类空间域中的指定数据的访问,节省了终端的存储空间,提高了应用程序的运行效率,并且有效地保护了用户的隐私信息。
具体地,用户终端中存在两个空间域,包括安全空间域Domain0与普通空间域Domain1,例如,在两个空间域中均安装有“微信”应用程序,在安全空间域Domain0中将微信的聊天数据拷贝至应用目录Data/user下,“微信”进程通过Content Provider机制(Android中Content Provider机制可支持在多个应用中存储和读取数据,这也是跨应用共享数据的方式之一)将拷贝的数据暴露给其它进程,普通空间域Domain1中的“微信”应用进程通过Content Provider机制请求访问安全空间域Domain0中“微信”应用程序中的数据,实现了一个空间域中数据的共享,避免了通过第三方储存介质作为中介来完成共享。
在上述技术方案中,优选地,生物特征信息包括指纹特征信息、虹膜特征信息、声纹特征信息和人脸图像信息中的至少一种。
在该技术方案中,通过设置指纹信息、虹膜信息、声纹信息和人脸图像信息中的至少一种作为生物特征信息,保证了生物特征信息的唯一性和个异性,降低了移动终端系统被破解的风险,提升了移动终端使用时的安全性。
在上述技术方案中,优选地,还包括:控制单元208,用于在判定应用程序运行于第二类空间域时,控制终端的指纹传感器对用户的指纹特征信息进行采集,和/或控制终端的摄像头对用户的虹膜特征信息进行采集,和/或控制终端的话筒对用户的声纹特征信息进行采集,和/或控制终端的摄像头对用户的人脸图像信息进行采集。
在该技术方案中,当第二类空间域中的应用程序需要访问存储于第一类空间域中的指定数据时,需要进行用户生物信息验证,验证方式包括使用终端指纹传感器获取用户的指纹特征,和/或使用终端的摄像头采集用户的人脸头像或虹膜特征信息,和/或使用终端的话筒采集用户声纹特征,通过验证用户生物特征环节,保证了空间域中数据访问的安全性。
在上述技术方案中,优选地,访问控制单元208还用于:在判定应用程序运行于第一类空间域时,允许应用程序访问指定数据。
在该技术方案中,第一类空间域中运行的应用程序可以直接访问该空间域中的应用程序相关数据,保证了该空间域中的应用程序处于正常进程。
在上述任一项技术方案中,优选地,访问控制单元208还用于:在判定应用程序运行于第二类空间域,且在判定生物特征信息与预设生物特征信息不匹配时,拒绝应用程序访问指定数据,并发出报警提示信息。
在该技术方案中,通过判定生物特征信息与预设生物特征信息不匹配时拒绝访问指定数据,防止了指定数据被恶意篡改和拷贝,保证了空间域中数据的安全性。
图3示出了根据本发明的实施例的终端的示意框图。
如图3所示,根据本发明的实施例的终端300,包括:如上述任一项技术方案所述的数据访问系统200。
图4示出了根据本发明的一个实施例的数据访问方法的示意流程图。
如图4所示,根据本发明的一个实施例的数据访问方法,包括:步骤402,由终端的任一应用程序发出访问指定数据的调用请求;步骤404,判断应用程序运行于第一类空间域或第二类空间域;步骤406,在判定应用程序运行于第一类空间域时,允许应用程序访问指定数据;步骤408,在判定应用程序运行于第二类空间域时,获取用户的生物特征信息;步骤410,判断生物特征信息是否与预设生物特征信息匹配,若是,则执行步骤412,若否,则执行步骤414;步骤412,在判定生物特征信息与预设生物特征信息匹配时,允许应用程序访问指定数据;步骤414,拒绝应用程序访问指定数据,并发出报警提示信息。
图5示出了根据本发明的一个实施例的不同空间域中数据交互的示意 图。
如图5所示,根据本发明的一个实施例的不同空间域中数据交互,包括:用户终端中存在两个空间域,包括第一类空间域与第二类空间域,其中,第一类空间域为终端的安全域,第二类空间域为终端的非安全域,在两个空间域中均可运行“微信”与“通讯录”等应用程序,在第一类空间域中将微信数据与通讯录数据等作为指定数据拷贝至第一类空间域的应用目录Data/user下,第一类空间域中运行的微信进程与通讯录进程通过Content Provider机制(Android中Content Provider机制可支持在多个应用中存储和读取数据,这也是跨应用共享数据的方式之一)将拷贝的数据暴露给其它进程,第二类空间域中运行的微信进程与通讯录进程通过Content Provider机制请求访问第一类空间域中微信数据时,需要验证用户的生物特征信息以确定用户身份,提高了终端的安全域中的数据安全,同时减少了内存占用,避免了通过第三方储存介质作为中介来完成共享,提高了终端的运行效率和安全性。
下面结合图6至图8对根据本发明的生物特征验证方案的多种实施方式进行具体说明。
实施例一:
如图6所示,根据提示进入指纹录入界面,选择待录入指纹的手指,比如左手中指,进行指纹录入,当指纹录入成功时,允许对另一个空间域中的指定数据进行访问。
实施例二:
如图7所示,根据提示进入声音录入界面,根据“请录入声音”提示,进行声音录制,录制完成后点击确认启动与预设声音信息匹配过程,匹配成功后允许对另一个空间域中的指定数据进行访问。
实施例三:
如图8所示,使用移动终端自带的内置摄像头,当用户靠近摄像头,且一只眼睛完全显示在图像中时,采集用户虹膜信息作为生物特征信息,当用户与摄像头保持一定距离,且确保用户面孔在镜头内时,拍摄用户正面照片,进行图像采集,将采集的虹膜信息或人脸图片与预设信息进行匹 配,匹配成功后允许对另一个空间域中的指定数据进行访问。
图9示出了根据本发明的又一个实施例的终端的框图,如图9所示,该终端7可以包括:至少一个处理器71,例如CPU,至少一个通信总线72以及存储器73;通信总线72用于实现这些组件之间的连接通信;存储器73可以是高速RAM存储器,也可以是非易失性存储器(non-volatile memory),例如至少一个磁盘存储器。存储器73中存储一组程序代码,且处理器71用于调用存储器73中存储的程序代码,用于执行以下操作:
在检测到所述终端的任一应用程序发出访问指定数据的调用请求时,判断所述应用程序运行于第一类空间域或第二类空间域;
在判定所述应用程序运行于第二类空间域时,获取用户的生物特征信息;
判断所述生物特征信息是否与预设生物特征信息匹配;
在判定所述生物特征信息与所述预设生物特征信息匹配时,允许所述应用程序访问所述指定数据。
在该技术方案中,其中,第一类空间域为安全域,用于存储指定数据(如隐私聊天、隐私通话记录和隐私短信等),在判定应用程序运行于第二类空间域时,如需访问指定数据,则通过获取用户的生物特征信息,并判断用户的生物特征信息与预设生物特征信息匹配时,控制第二类空间域中运行的应用程序对第一类空间域中的指定数据的访问,节省了终端的存储空间,提高了应用程序的运行效率,并且有效地保护了用户的隐私信息。
具体地,用户终端中存在两个空间域,包括安全空间域Domain0与普通空间域Domain1,例如,在两个空间域中均安装有“微信”应用程序,在安全空间域Domain0中将微信的聊天数据拷贝至应用目录Data/user下,“微信”进程通过Content Provider机制(Android中Content Provider机制可支持在多个应用中存储和读取数据,这也是跨应用共享数据的方式之一)将拷贝的数据暴露给其它进程,普通空间域Domain1中的“微信”应用进程通过Content Provider机制请求访问安全空间域Domain0中“微信”应用程序中的数据,实现了一个空间域中数据的共享,避免了通过第三方储存介质作为中介来完成共享。
在上述技术方案中,优选地,所述生物特征信息包括指纹特征信息、虹膜特征信息、声纹特征信息和人脸图像信息中的至少一种。
在该技术方案中,通过设置指纹信息、虹膜信息、声纹信息和人脸图像信息中的至少一种作为生物特征信息,保证了生物特征信息的唯一性和个异性,降低了移动终端系统被破解的风险,提升了移动终端使用时的安全性。
在上述技术方案中,优选地,所述处理器71在判定所述应用程序运行于第二类空间域时,获取用户的生物特征信息的具体步骤为:
在判定所述应用程序运行于所述第二类空间域时,控制所述终端的指纹传感器对用户的指纹特征信息进行采集,和/或控制所述终端的摄像头对所述用户的虹膜特征信息进行采集,和/或控制所述终端的话筒对所述用户的声纹特征信息进行采集,和/或控制所述终端的摄像头对用户的人脸图像信息进行采集。
在该技术方案中,当第二类空间域中的应用程序需要访问存储于第一类空间域中的指定数据时,需要进行用户生物信息验证,验证方式包括使用终端指纹传感器获取用户的指纹特征,和/或使用终端的摄像头采集用户的人脸头像或虹膜特征信息,和/或使用终端的话筒采集用户声纹特征,通过验证用户生物特征环节,保证了空间域中数据访问的安全性。
在上述技术方案中,优选地,所述处理器71还执行:
在判定所述应用程序运行于第一类空间域时,允许所述应用程序访问所述指定数据。
在该技术方案中,第一类空间域中运行的应用程序可以直接访问该空间域中的应用程序相关数据,保证了该空间域中的应用程序处于正常进程。
在上述任一项技术方案中,优选地,所述处理器71还执行:
在判定所述应用程序运行于所述第二类空间域,且在判定所述生物特征信息与所述预设生物特征信息不匹配时,拒绝所述应用程序访问所述指定数据,并发出报警提示信息。
在该技术方案中,通过判定生物特征信息与预设生物特征信息不匹配时拒绝访问指定数据,防止了指定数据被恶意篡改和拷贝,保证了空间域中数据的安全性。
以上结合附图详细说明了本发明的技术方案,考虑到相关技术中提出的如何设计一种新的多用户域的数据访问方案以提高操作系统的流畅性和安全性的技术问题。本发明提出了一种新的数据访问方案,其中,终端的第一类空间域为安全域,用于存储指定数据(如隐私聊天、隐私通话记录和隐私短信等),在判定应用程序运行于第二类空间域时,如需访问指定数据,则通过获取用户的生物特征信息,并判断用户的生物特征信息与预设生物特征信息匹配时,控制第二类空间域中运行的应用程序对第一类空间域中的指定数据的访问,节省了终端的存储空间,提高了应用程序的运行效率,并且有效地保护了用户的隐私信息。
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (15)

  1. 一种数据访问方法,适用于多空间域的终端,其特征在于,所述数据访问方法包括:
    在检测到所述终端的任一应用程序发出访问指定数据的调用请求时,判断所述应用程序运行于第一类空间域或第二类空间域;
    在判定所述应用程序运行于第二类空间域时,获取用户的生物特征信息;
    判断所述生物特征信息是否与预设生物特征信息匹配;
    在判定所述生物特征信息与所述预设生物特征信息匹配时,允许所述应用程序访问所述指定数据。
  2. 根据权利要求1所述的数据访问方法,其特征在于,所述生物特征信息包括指纹特征信息、虹膜特征信息、声纹特征信息和人脸图像信息中的至少一种。
  3. 根据权利要求2所述的数据访问方法,其特征在于,在判定所述应用程序运行于第二类空间域时,获取用户的生物特征信息,包括以下具体步骤:
    在判定所述应用程序运行于所述第二类空间域时,控制所述终端的指纹传感器对用户的指纹特征信息进行采集,和/或控制所述终端的摄像头对所述用户的虹膜特征信息进行采集,和/或控制所述终端的话筒对所述用户的声纹特征信息进行采集,和/或控制所述终端的摄像头对用户的人脸图像信息进行采集。
  4. 根据权利要求1至3中任一项所述的数据访问方法,其特征在于,还包括:
    在判定所述应用程序运行于第一类空间域时,允许所述应用程序访问所述指定数据。
  5. 根据权利要求1至3中任一项所述的数据访问方法,其特征在于,包括以下具体步骤:
    在判定所述应用程序运行于所述第二类空间域,且在判定所述生物特征信息与所述预设生物特征信息不匹配时,拒绝所述应用程序访问所述指定数据,并发出报警提示信息。
  6. 一种数据访问系统,适用于多空间域的终端其特征在于,所述数据访问系统包括:
    判断单元,用于在检测到所述终端的任一应用程序发出访问指定数据的调用请求时,判断所述应用程序运行于第一类空间域或第二类空间域;
    获取单元,用于在判定所述应用程序运行于第二类空间域时,获取用户的生物特征信息;
    所述判断单元还用于:判断所述生物特征信息是否与预设生物特征信息匹配;
    所述数据访问系统还包括:
    访问控制单元,用于在判定所述生物特征信息与所述预设生物特征信息匹配时,允许所述应用程序访问所述指定数据。
  7. 根据权利要求6所述的数据访问系统,其特征在于,所述生物特征信息包括指纹特征信息、虹膜特征信息、声纹特征信息和人脸图像信息中的至少一种。
  8. 根据权利要求7所述的数据访问系统,其特征在于,还包括:
    控制单元,用于在判定所述应用程序运行于所述第二类空间域时,控制所述终端的指纹传感器对用户的指纹特征信息进行采集,和/或控制所述终端的摄像头对所述用户的虹膜特征信息进行采集,和/或控制所述终端的话筒对所述用户的声纹特征信息进行采集,和/或控制所述终端的摄像头对用户的人脸图像信息进行采集。
  9. 根据权利要求6至8中任一项所述的数据访问系统,其特征在于,
    所述访问控制单元还用于:在判定所述应用程序运行于第一类空间域时,允许所述应用程序访问所述指定数据。
  10. 根据权利要求6至8中任一项所述的数据访问系统,其特征在于,
    所述访问控制单元还用于:在判定所述应用程序运行于所述第二类空间域,且在判定所述生物特征信息与所述预设生物特征信息不匹配时,拒绝所述应用程序访问所述指定数据,并发出报警提示信息。
  11. 一种终端,其特征在于,所述终端包括处理器和存储器,其中,所述存储器中存储一组程序代码,且所述处理器用于调用所述存储器中存储的程序代码,用于执行以下操作:
    在检测到所述终端的任一应用程序发出访问指定数据的调用请求时,判断所述应用程序运行于第一类空间域或第二类空间域;
    在判定所述应用程序运行于第二类空间域时,获取用户的生物特征信息;
    判断所述生物特征信息是否与预设生物特征信息匹配;
    在判定所述生物特征信息与所述预设生物特征信息匹配时,允许所述应用程序访问所述指定数据。
  12. 根据权利要求11所述的终端,其特征在于,所述生物特征信息包括指纹特征信息、虹膜特征信息、声纹特征信息和人脸图像信息中的至少一种。
  13. 根据权利要求12所述的终端,其特征在于,所述处理器在判定所述应用程序运行于第二类空间域时,获取用户的生物特征信息的具体步骤为:
    在判定所述应用程序运行于所述第二类空间域时,控制所述终端的指纹传感器对用户的指纹特征信息进行采集,和/或控制所述终端的摄像头对所述用户的虹膜特征信息进行采集,和/或控制所述终端的话筒对所述用户的声纹特征信息进行采集,和/或控制所述终端的摄像头对用户的人脸图像信息进行采集。
  14. 根据权利要求11至13中任一项所述的终端,其特征在于,所述处理器还执行:
    在判定所述应用程序运行于第一类空间域时,允许所述应用程序访问所述指定数据。
  15. 根据权利要求11至13中任一项所述的终端,其特征在于,所述处理器还执行:
    在判定所述应用程序运行于所述第二类空间域,且在判定所述生物特征信息与所述预设生物特征信息不匹配时,拒绝所述应用程序访问所述指定数据,并发出报警提示信息。
PCT/CN2016/084074 2015-12-29 2016-05-31 数据访问方法、数据访问系统和终端 WO2017113582A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201511018264.0A CN105631293A (zh) 2015-12-29 2015-12-29 数据访问方法、数据访问系统和终端
CN201511018264.0 2015-12-29

Publications (1)

Publication Number Publication Date
WO2017113582A1 true WO2017113582A1 (zh) 2017-07-06

Family

ID=56046219

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/084074 WO2017113582A1 (zh) 2015-12-29 2016-05-31 数据访问方法、数据访问系统和终端

Country Status (2)

Country Link
CN (1) CN105631293A (zh)
WO (1) WO2017113582A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111680270A (zh) * 2020-06-02 2020-09-18 上海闻泰电子科技有限公司 相机的防盗用方法、装置、电子设备及可读存储介质
CN113961895A (zh) * 2021-09-18 2022-01-21 惠州Tcl移动通信有限公司 一种基于人脸识别的信息安全防护方法、系统及终端设备

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107632775A (zh) * 2016-07-19 2018-01-26 中兴通讯股份有限公司 一种用户空间之间的信息共享方法、装置及终端
CN107666492B (zh) * 2016-07-25 2021-07-27 中兴通讯股份有限公司 一种控制方法、服务传感器、服务装置及终端
CN106446723B (zh) * 2016-09-21 2019-04-05 电子科技大学 安卓移动终端数据隔离方法
CN106815510B (zh) * 2017-01-18 2020-08-07 珠海市魅族科技有限公司 一种数据处理的方法及终端
CN108509788B (zh) * 2018-03-29 2021-03-23 Oppo广东移动通信有限公司 信息共享方法和装置、计算机可读存储介质、终端
CN110765096A (zh) * 2018-07-27 2020-02-07 国信优易数据有限公司 信息共享方法及装置、信息共享模型的建模方法及装置
CN111445231A (zh) * 2020-06-12 2020-07-24 支付宝(杭州)信息技术有限公司 实现MOTOpay的方法、装置及电子设备
CN115981576B (zh) * 2023-03-20 2023-11-17 荣耀终端有限公司 共享数据的方法、电子设备及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060282680A1 (en) * 2005-06-14 2006-12-14 Kuhlman Douglas A Method and apparatus for accessing digital data using biometric information
CN104850768A (zh) * 2015-02-10 2015-08-19 数据通信科学技术研究所 一种基于应用安全等级的访问控制方法及装置
CN105160274A (zh) * 2015-09-24 2015-12-16 宇龙计算机通信科技(深圳)有限公司 一种用户数据的保护方法及终端

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050162992A1 (en) * 2003-03-18 2005-07-28 Fujitsu Limited Information access control method, access control program, and external recording medium
CN104123506B (zh) * 2013-04-28 2018-03-09 北京壹人壹本信息科技有限公司 数据访问方法、装置、数据加密、存储及访问方法、装置
CN104580074B (zh) * 2013-10-14 2018-08-24 阿里巴巴集团控股有限公司 客户端应用的登录方法及其相应的服务器
CN103714170A (zh) * 2013-12-31 2014-04-09 北京智谷睿拓技术服务有限公司 数据访问信息发布及访问方法、装置
CN104318176B (zh) * 2014-10-28 2021-01-15 东莞宇龙通信科技有限公司 用于终端的数据管理方法、数据管理装置和终端
CN104657674B (zh) * 2015-01-16 2018-02-23 北京邮电大学 一种手机中隐私数据的隔离保护系统及方法
CN104680084B (zh) * 2015-03-20 2017-12-12 北京瑞星信息技术股份有限公司 计算机中保护用户隐私的方法和系统
CN105069333A (zh) * 2015-08-20 2015-11-18 宇龙计算机通信科技(深圳)有限公司 用户域的访问方法、访问系统及终端

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060282680A1 (en) * 2005-06-14 2006-12-14 Kuhlman Douglas A Method and apparatus for accessing digital data using biometric information
CN104850768A (zh) * 2015-02-10 2015-08-19 数据通信科学技术研究所 一种基于应用安全等级的访问控制方法及装置
CN105160274A (zh) * 2015-09-24 2015-12-16 宇龙计算机通信科技(深圳)有限公司 一种用户数据的保护方法及终端

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111680270A (zh) * 2020-06-02 2020-09-18 上海闻泰电子科技有限公司 相机的防盗用方法、装置、电子设备及可读存储介质
CN111680270B (zh) * 2020-06-02 2024-04-09 上海闻泰信息技术有限公司 相机的防盗用方法、装置、电子设备及可读存储介质
CN113961895A (zh) * 2021-09-18 2022-01-21 惠州Tcl移动通信有限公司 一种基于人脸识别的信息安全防护方法、系统及终端设备

Also Published As

Publication number Publication date
CN105631293A (zh) 2016-06-01

Similar Documents

Publication Publication Date Title
WO2017113582A1 (zh) 数据访问方法、数据访问系统和终端
EP3577850B1 (en) Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity
US8166067B2 (en) Method and apparatus for providing access to files based on user identity
JP4705489B2 (ja) デバイスドライバプログラムを記録したコンピュータ読取可能なポータブル記録媒体、記憶装置アクセス方法および記憶装置アクセスシステム
US8402269B2 (en) System and method for controlling exit of saved data from security zone
US8505084B2 (en) Data access programming model for occasionally connected applications
CN107077546B (zh) 用于更新持有因素凭据的系统和方法
US10812477B2 (en) Blockchain-based enterprise authentication method, apparatus, and device, and blockchain-based authentication traceability method, apparatus, and device
CN113312676B (zh) 数据访问方法、装置、计算机设备及可读存储介质
US20080114980A1 (en) System, method and apparatus for using standard and extended storage devices in two-factor authentication
US9697660B1 (en) Systems and methods for verifying user attributes
WO2011137743A1 (zh) 一种文件保护方法及系统
US9830099B1 (en) Secure erase of storage devices
CN108229190B (zh) 透明加解密的控制方法、装置、程序、存储介质和电子设备
JP2006268449A (ja) 計算機システム及び記憶装置とコンピュータ・ソフトウエア並びにストレージ制御における管理者の認証方法
CN110543775B (zh) 一种基于超融合理念的数据安全防护方法及系统
KR101944698B1 (ko) 컴퓨터 운영체제의 로그인 인증 결과를 이용한 싱글 사인 온 자동 로그인 방법 및 이를 적용한 컴퓨터로 읽을 수 있는 저장매체
JP2023517531A (ja) 認可されていないファイル変更からフォルダを保護するためのシステム及び方法
US8261328B2 (en) Trusted electronic communication through shared vulnerability
JP2008084081A (ja) 機密情報の漏洩防止システム、機密情報の漏洩防止方法、記録媒体、及びプログラム
WO2016197850A1 (zh) 一种访问电子设备的物理内存中私密数据的方法和装置
WO2019052328A1 (zh) 一种匿名账户的鉴权方法及服务器
WO2016173116A1 (zh) 访问存储数据的方法及装置
US11874752B1 (en) Methods and systems for facilitating cyber inspection of connected and autonomous electrical vehicles using smart charging stations
CN115174185B (zh) 一种访问控制方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16880390

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16880390

Country of ref document: EP

Kind code of ref document: A1