WO2019036972A1 - 一种数据备份方法及装置 - Google Patents

一种数据备份方法及装置 Download PDF

Info

Publication number
WO2019036972A1
WO2019036972A1 PCT/CN2017/098723 CN2017098723W WO2019036972A1 WO 2019036972 A1 WO2019036972 A1 WO 2019036972A1 CN 2017098723 W CN2017098723 W CN 2017098723W WO 2019036972 A1 WO2019036972 A1 WO 2019036972A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
verification
backup
encrypted
user
Prior art date
Application number
PCT/CN2017/098723
Other languages
English (en)
French (fr)
Inventor
叶胡星
Original Assignee
深圳市优品壹电子有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市优品壹电子有限公司 filed Critical 深圳市优品壹电子有限公司
Priority to PCT/CN2017/098723 priority Critical patent/WO2019036972A1/zh
Publication of WO2019036972A1 publication Critical patent/WO2019036972A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to computer technology, and in particular, to a data backup method and apparatus.
  • a smart phone refers to a stand-alone operating system and a separate operating space like a personal computer.
  • the user can install programs such as software, games, navigation, and other third-party service providers, and can implement wireless networks through a mobile communication network.
  • password protection can protect backup data to a certain extent
  • the use of passwords has a lack of reconciliation, that is, secure passwords. It's hard to remember, and passwords that are easy to remember are not secure enough, which makes users need to find a balance between security and easy to remember.
  • the embodiment of the invention provides a data backup method and device, which can ensure the security of the backup data when the user does not need to remember the password.
  • An embodiment of the present invention provides a data backup method, including:
  • the encrypted backup file is saved, and the backup file includes the verification fingerprint information and the backup data.
  • the method further includes:
  • the backup file is decrypted
  • the backup file is not decrypted.
  • the decrypting the backup file includes:
  • the backup data is not decrypted.
  • the method further includes:
  • the backup data obtained by decrypting the backup file and the verification fingerprint are deleted.
  • the verification fingerprint and the encrypted fingerprint are different.
  • Another embodiment of the present invention provides a data backup apparatus, including:
  • the obtaining unit is configured to obtain backup data, and obtain verification fingerprint information used by the user for verification;
  • An encryption unit configured to encrypt the verification fingerprint information and the backup data by using encrypted fingerprint information
  • a saving unit configured to save the encrypted backup file, where the backup file includes the verification fingerprint Information and the backup data.
  • it also includes:
  • a receiving unit configured to receive a backup file acquisition request input by a user, where the obtaining request includes decrypting fingerprint information
  • a determining unit configured to determine the decrypted fingerprint information and the encrypted fingerprint information
  • a decryption unit configured to decrypt the backup file when the determining unit determines that the decrypted fingerprint information and the encrypted fingerprint information are the same; and configured to determine, in the determining unit, the decrypted fingerprint information and the encryption When the fingerprint information is different, the backup file is not decrypted.
  • the decrypting unit is specifically configured to: when decrypting the backup file:
  • the backup data is not decrypted.
  • the acquiring unit is further configured to acquire a fingerprint to be verified input by the user;
  • the determining unit is further configured to determine the fingerprint to be verified and the verification fingerprint
  • the decoding unit is configured to: when the determining unit determines that the fingerprint to be verified is the same as the verification fingerprint, output backup data obtained by decrypting the backup file; and determining, by the determining unit, the fingerprint to be verified When the verification fingerprints are different, the backup data obtained by decrypting the backup file and the verification fingerprint are deleted.
  • the verification fingerprint and the encrypted fingerprint are different.
  • the verification fingerprint information and the backup data are encrypted by the encrypted fingerprint information, so that the encrypted backup data needs to be decrypted when decrypted. Verification of the fingerprint and the encrypted fingerprint can ensure the backup data of the user very safely. At the same time, because the backup data is backed up by using the fingerprint information, the user does not need to remember any password, thereby being convenient for the user to use and safely Protect user data.
  • FIG. 1 is a flowchart of a method for selecting a roaming network according to an embodiment of the present invention
  • FIG. 2 is a flowchart of a method for selecting a roaming network according to another embodiment of the present invention.
  • FIG. 3 is a structural diagram of a terminal according to an embodiment of the present invention.
  • FIG. 4 is a structural diagram of a terminal according to an embodiment of the present invention.
  • FIG. 1 is a flowchart of a data backup method according to an embodiment of the present invention. As shown in FIG. 1, this embodiment includes:
  • the backup data is data selected by the user and needs to be backed up, and may be various data on the smart terminal; for example, may include contact information, short message, call record, saved WiFi network information, installed application, application Data, pictures, videos, music, operating system settings, alarm information, memo information, and more. Users can choose the data they need to back up according to their needs.
  • the prompt information for the user to input the verification fingerprint is displayed on the display screen.
  • the finger corresponding to the verification fingerprint can be placed at the fingerprint identifier position, and the fingerprint identifier is used to collect the fingerprint. Thereby obtaining verification fingerprint information.
  • the verification fingerprint information may be a character string obtained by a preset algorithm.
  • the fingerprint identifier can be self-contained by the smart terminal, and the fingerprint can be collected by an external fingerprint identifier.
  • the prompt information for allowing the user to input the encrypted fingerprint may be displayed on the display screen. After the user sees the prompt, the finger corresponding to the encrypted fingerprint may be placed at the fingerprint recognizer position, and the fingerprint recognizer Collect fingerprints to obtain encrypted fingerprint information.
  • the encrypted fingerprint information may be calculated into a corresponding character string according to a preset algorithm, and then the verification fingerprint information and the backup data are encrypted by the string.
  • the preset encryption algorithm may be a symmetric encryption algorithm or an asymmetric encryption algorithm.
  • symmetric encryption means that encryption and decryption use the same key.
  • the encryption technology commonly called “Session Key” is widely used today.
  • the DES encryption standard adopted by the US government is a typical "symmetric”.
  • Encryption method, its Session Key length is 56bits.
  • Asymmetric encryption is not the same key used for encryption and decryption. There are usually two keys, called “public key” and “private key”. They must be paired together. Otherwise, the encrypted file cannot be opened.
  • the "public key” here refers to the publicity, and the "private key” cannot, and can only be known by the holder.
  • the symmetric encryption method is difficult to tell the other party if the encrypted file is transmitted over the network, no matter what method is used, it may be hacked.
  • the non-symmetric encryption method has two keys, and the "public key" is publicly available, so it is not afraid of others knowing that the recipient can decrypt it with his own private key, which is good. The transmission security of the key is avoided.
  • a DES algorithm Data Encryption Standard
  • a 3DES (Triple DES) algorithm a symmetric algorithm based on DES, a pair of symmetry algorithms
  • Data is encrypted with three different keys for three times, with higher strength
  • RC2 and RC4 algorithms symmetric algorithm, encrypting large amounts of data with variable length keys, faster than DES
  • IDEA International Data Encryption Algorithm
  • RSA algorithm invented by RSA, is a public key algorithm that supports variable length keys, the length of the file block that needs to be encrypted is also Variable, asymmetric algorithm
  • hash algorithm Hash algorithm to verify fingerprint information and backup data for encryption.
  • the embodiment of the present invention does not limit a specific encryption algorithm, and any encryption algorithm does not affect the implementation of the embodiment of the present invention. However, in practical applications, it is recommended to use an encryption algorithm that does not require very high system resources, thereby increasing the encryption speed.
  • the user may be prompted on the display screen to input another fingerprint different from the verification fingerprint as the encrypted fingerprint.
  • the system continues to use the fingerprint for encryption, thereby reducing the user.
  • the system may prompt the user to input another fingerprint, so that the backup data is not encrypted using the same fingerprint as the verification fingerprint.
  • the backup file can be saved on the smartphone, and then the backup file can be transferred through the communication between the mobile phones; or the backup file can be saved on the external storage disk (such as USB flash drive, mobile hard disk, etc.), through the movement of the storage disk
  • the backup data is transferred; or the backup file can be saved in the cloud, and the backup file can be obtained anywhere that has an Internet connection.
  • the verification fingerprint information and the backup data are encrypted by the encrypted fingerprint information when the data is backed up, so that the encrypted backup data needs to be verified by the double verification of the verification fingerprint and the encrypted fingerprint when decrypting, which can be very safe.
  • the user's backup data is protected, and since the backup data is backed up using the fingerprint information, the user does not need to remember any password, thereby being convenient for the user to use and securely protecting the user data.
  • FIG. 2 is a flowchart of a method for data backup provided by another embodiment of the present invention, including:
  • the backup data is data selected by the user and needs to be backed up, and may be various data on the smart terminal; for example, may include contact information, short message, call record, saved WiFi network information, installed application, application Data, pictures, videos, music, operating system settings, alarm information, memo information, and more. Users can choose the data they need to back up according to their needs.
  • the prompt information for the user to input the verification fingerprint is displayed on the display screen.
  • the finger corresponding to the verification fingerprint can be placed in the fingerprint identifier position.
  • the fingerprint is collected by the fingerprint reader to obtain the verification fingerprint information.
  • the verification fingerprint information may be a character string obtained by a preset algorithm.
  • the fingerprint identifier can be self-contained by the smart terminal, and the fingerprint can be collected by an external fingerprint identifier.
  • the prompt information for allowing the user to input the encrypted fingerprint may be displayed on the display screen. After the user sees the prompt, the finger corresponding to the encrypted fingerprint may be placed at the fingerprint recognizer position, and the fingerprint recognizer Collect fingerprints to obtain encrypted fingerprint information.
  • the encrypted fingerprint information may be calculated into a corresponding character string according to a preset algorithm, and then the verification fingerprint information and the backup data are encrypted by the string.
  • the backup file can be saved on the smartphone, and then the backup file can be transferred through the communication between the mobile phones; or the backup file can be saved on the external storage disk (such as USB flash drive, mobile hard disk, etc.), through the movement of the storage disk
  • the backup data is transferred; or the backup file can be saved in the cloud, and the backup file can be obtained anywhere that has an Internet connection.
  • the file can be decrypted, thereby obtaining backup data, such as contact information, short message, call record, saved WiFi network information, installed application,
  • backup data such as contact information, short message, call record, saved WiFi network information, installed application.
  • the application's data, pictures, videos, music, operating system settings, alarm information, memo information, etc. are transferred to the new smart terminal without much manual setup.
  • the prompt information for allowing the user to input the decrypted fingerprint may be displayed on the display screen.
  • the finger corresponding to the decrypted fingerprint may be placed at the fingerprint identifier position, and the fingerprint is The recognizer collects fingerprints to obtain decrypted fingerprint information.
  • the user may be further prompted to decrypt the fingerprint as a fingerprint used when encrypting the backup data, so that the user can determine which finger is used for decryption more quickly.
  • step 206 Determine whether the decrypted fingerprint information is the same as the encrypted fingerprint information; if the decrypted fingerprint information and the encrypted fingerprint information are the same, go to step 207; if the decrypted fingerprint information and the encrypted fingerprint information are different, Proceed to step 208.
  • the decrypted fingerprint information may be converted into a character string by using the same algorithm as that used in encryption, and then the string is used as a decrypted password to decode the backup file; if the string is the same as the encrypted string, the decryption can be successfully performed. Conversely, if the string is not the same as the encrypted string, the decryption cannot be successful.
  • the verification of the fingerprint is performed while the backup file is being decoded.
  • the process of decrypting the backup file may include:
  • Decrypting the backup file to obtain the verification fingerprint information acquiring the fingerprint to be verified input by the user; if the fingerprint to be verified is the same as the verification fingerprint, decrypting the backup data; if the fingerprint to be verified and the verification fingerprint Not the same, the backup data is not decrypted.
  • the verification of the verification fingerprint is performed.
  • the method provided by the embodiment of the present invention may further include: acquiring a fingerprint to be verified input by the user; And the same as the verification fingerprint, outputting the backup data obtained by decrypting the backup file; if the fingerprint to be verified is different from the verification fingerprint, deleting the backup data and the verification fingerprint obtained by decrypting the backup file.
  • the user may be prompted to verify the verification fingerprint on the display screen.
  • the fingerprint to be verified can be collected; the same algorithm as the verification fingerprint information is used to calculate the fingerprint to be verified, and the specific expression of the fingerprint information to be verified can be A string is used to compare the string corresponding to the fingerprint to be verified with the saved string corresponding to the verification fingerprint.
  • the verification is successful.
  • the character string corresponding to the fingerprint to be verified is different from the saved character string corresponding to the verification fingerprint, the verification is unsuccessful.
  • the backup file is not decrypted.
  • the embodiment of the present invention passes the verification fingerprint information and the backup data when backing up data.
  • the encrypted fingerprint information is encrypted, so that the encrypted backup data needs to be double-verified by the verification fingerprint and the encrypted fingerprint when decrypting, and the backup data of the user can be protected very safely, and the backup data is backed up by using the fingerprint information. There is no need to remember any passwords, so that it is convenient for the user to use and securely protect user data.
  • FIG. 3 illustrates a structure of a data backup apparatus according to an embodiment of the present invention, including:
  • the obtaining unit 301 is configured to acquire backup data, and obtain verification fingerprint information used by the user for verification.
  • the backup data is data selected by the user and needs to be backed up, and may be various data on the smart terminal; for example, may include contact information, short message, call record, saved WiFi network information, installed application, application Data, pictures, videos, music, operating system settings, alarm information, memo information, and more. Users can choose the data they need to back up according to their needs.
  • the prompt information for the user to input the verification fingerprint is displayed on the display screen.
  • the finger corresponding to the verification fingerprint can be placed at the fingerprint identifier position, and the fingerprint identifier is used to collect the fingerprint. Thereby obtaining verification fingerprint information.
  • the verification fingerprint information may be a character string obtained by a preset algorithm.
  • the fingerprint identifier can be self-contained by the smart terminal, and the fingerprint can be collected by an external fingerprint identifier.
  • the encryption unit 302 is configured to encrypt the verification fingerprint information and the backup data by using the encrypted fingerprint information.
  • the prompt information for allowing the user to input the encrypted fingerprint may be displayed on the display screen. After the user sees the prompt, the finger corresponding to the encrypted fingerprint may be placed at the fingerprint recognizer position, and the fingerprint recognizer Collect fingerprints to obtain encrypted fingerprint information.
  • the encrypted fingerprint information may be calculated into a corresponding character string according to a preset algorithm, and then the verification fingerprint information and the backup data are encrypted by the string.
  • the preset encryption algorithm may be a symmetric encryption algorithm or an asymmetric encryption algorithm.
  • symmetric encryption means that encryption and decryption use the same key.
  • the encryption technology commonly called “Session Key” is widely used today.
  • the DES encryption standard adopted by the US government is a code.
  • Asymmetric encryption is not the same key used for encryption and decryption. There are usually two keys, called “public key” and “private key”. They must be paired together. Otherwise, the encrypted file cannot be opened.
  • the "public key” here refers to the publicity, and the "private key” cannot, and can only be known by the holder.
  • the symmetric encryption method is difficult to tell the other party if the encrypted file is transmitted over the network, no matter what method is used, it may be hacked.
  • the non-symmetric encryption method has two keys, and the "public key" is publicly available, so it is not afraid of others knowing that the recipient can decrypt it with his own private key, which is good. The transmission security of the key is avoided.
  • a DES algorithm Data Encryption Standard
  • a 3DES (Triple DES) algorithm a symmetric algorithm based on DES, a pair of symmetry algorithms
  • Data is encrypted with three different keys for three times, with higher strength
  • RC2 and RC4 algorithms symmetric algorithm, encrypting large amounts of data with variable length keys, faster than DES
  • IDEA International Data Encryption Algorithm
  • RSA algorithm invented by RSA, is a public key algorithm that supports variable length keys, the length of the file block that needs to be encrypted is also Variable, asymmetric algorithm
  • hash algorithm Hash algorithm to verify fingerprint information and backup data for encryption.
  • the embodiment of the present invention does not limit a specific encryption algorithm, and any encryption algorithm does not affect the implementation of the embodiment of the present invention. However, in practical applications, it is recommended to use an encryption algorithm that does not require very high system resources, thereby increasing the encryption speed.
  • the user may be prompted on the display screen to input another fingerprint different from the verification fingerprint as the encrypted fingerprint.
  • the system continues to use the fingerprint for encryption, thereby reducing the user.
  • the system may prompt the user to input another fingerprint, so that the backup data is not encrypted using the same fingerprint as the verification fingerprint.
  • the saving unit 303 is configured to save the encrypted backup file, where the backup file includes the verification fingerprint information and the backup data.
  • the backup file can be saved on the smartphone, and then the backup file can be transferred through the communication between the mobile phones; or the backup file can be saved on the external storage disk (such as USB flash drive, mobile hard disk, etc.), through the movement of the storage disk
  • the backup data is transferred; or the backup file can be saved in the cloud, and the backup file can be obtained anywhere that has an Internet connection.
  • the verification fingerprint information and the backup data are encrypted by the encrypted fingerprint information when the data is backed up, so that the encrypted backup data needs to be verified by the double verification of the verification fingerprint and the encrypted fingerprint when decrypting, which can be very safe.
  • the user's backup data is protected, and since the backup data is backed up using the fingerprint information, the user does not need to remember any password, thereby being convenient for the user to use and securely protecting the user data.
  • Figure 4 is a diagram showing the structure of a data backup device according to another embodiment of the present invention, including:
  • the obtaining unit 301 is configured to acquire backup data, and obtain verification fingerprint information used by the user for verification.
  • the backup data is data selected by the user and needs to be backed up, and may be various data on the smart terminal; for example, may include contact information, short message, call record, saved WiFi network information, installed application, application Data, pictures, videos, music, operating system settings, alarm information, memo information, and more. Users can choose the data they need to back up according to their needs.
  • the prompt information for the user to input the verification fingerprint is displayed on the display screen.
  • the finger corresponding to the verification fingerprint can be placed at the fingerprint identifier position, and the fingerprint identifier is used to collect the fingerprint. Thereby obtaining verification fingerprint information.
  • the verification fingerprint information may be a character string obtained by a preset algorithm.
  • the fingerprint identifier can be self-contained by the smart terminal, and the fingerprint can be collected by an external fingerprint identifier.
  • the encryption unit 302 is configured to encrypt the verification fingerprint information and the backup data by using the encrypted fingerprint information.
  • the prompt information for allowing the user to input the encrypted fingerprint may be displayed on the display screen. After the user sees the prompt, the finger corresponding to the encrypted fingerprint may be placed at the fingerprint recognizer position, and the fingerprint recognizer Collect fingerprints to obtain encrypted fingerprint information.
  • the encrypted fingerprint information may be calculated into a corresponding character string according to a preset algorithm, and then the verification fingerprint information and the backup data are encrypted by the string.
  • the embodiment of the present invention does not limit a specific encryption algorithm, and any encryption algorithm does not affect the implementation of the embodiment of the present invention. However, in practical applications, it is recommended to use an encryption algorithm that does not require very high system resources, thereby increasing the encryption speed.
  • the user may be prompted on the display screen to input another fingerprint different from the verification fingerprint as the encrypted fingerprint.
  • the system continues to use the fingerprint for encryption, thereby reducing the user.
  • the system may prompt the user to input another fingerprint, so that the backup data is not encrypted using the same fingerprint as the verification fingerprint.
  • the saving unit 303 is configured to save the encrypted backup file, where the backup file includes the verification fingerprint information and the backup data.
  • the backup file can be saved on the smartphone, and then the backup file can be transferred through the communication between the mobile phones; or the backup file can be saved on the external storage disk (such as USB flash drive, mobile hard disk, etc.), through the movement of the storage disk
  • the backup data is transferred; or the backup file can be saved in the cloud, and the backup file can be obtained anywhere that has an Internet connection.
  • the receiving unit 304 is configured to receive a backup file acquisition request input by the user, where the obtaining request includes decrypting the fingerprint information.
  • the file can be decrypted, thereby obtaining backup data, such as contact information, short message, call record, saved WiFi network information, installed application,
  • backup data such as contact information, short message, call record, saved WiFi network information, installed application.
  • the application's data, pictures, videos, music, operating system settings, alarm information, memo information, etc. are transferred to the new smart terminal without much manual setup.
  • the prompt information for allowing the user to input the decrypted fingerprint may be displayed on the display screen.
  • the finger corresponding to the decrypted fingerprint may be placed at the fingerprint identifier position, and the fingerprint is The recognizer collects fingerprints to obtain decrypted fingerprint information.
  • the user may be further prompted to decrypt the fingerprint as a fingerprint used when encrypting the backup data, so that the user can more quickly Determine which finger to use to decrypt.
  • the determining unit 305 is configured to determine the decrypted fingerprint information and the encrypted fingerprint information.
  • the decrypted fingerprint information may be converted into a character string by using the same algorithm as that used in encryption, and then the string is used as a decrypted password to decode the backup file; if the string is the same as the encrypted string, the decryption can be successfully performed. Conversely, if the string is not the same as the encrypted string, the decryption cannot be successful.
  • the decrypting unit 306 is configured to decrypt the backup file when the determining unit 305 determines that the decrypted fingerprint information and the encrypted fingerprint information are the same; and the determining unit 305 determines the decrypted fingerprint information and the When the encrypted fingerprint information is different, the backup file is not decrypted.
  • the verification of the fingerprint is performed while the backup file is being decoded.
  • the decryption unit 306 is specifically configured to: decrypt the verification fingerprint when decrypting the backup file; Obtaining a fingerprint to be verified input by the user; if the fingerprint to be verified is the same as the verification fingerprint, decrypting the backup data; if the fingerprint to be verified is different from the verification fingerprint, the backup data is not decrypted.
  • the obtaining unit 301 is further configured to acquire a fingerprint to be verified input by the user;
  • the determining unit 305 further The determining unit 306 is configured to: when the determining unit determines that the to-be-verified fingerprint is the same as the verification fingerprint, output and decrypt the backup file to obtain And the backup data obtained by decrypting the backup file and the verification fingerprint are deleted when the determining unit determines that the to-be-verified fingerprint is different from the verification fingerprint.
  • the user may be prompted to verify the verification fingerprint on the display screen.
  • the fingerprint to be verified can be collected; the same algorithm as the verification fingerprint information is used to calculate the fingerprint to be verified, and the specific expression of the fingerprint information to be verified can be A string is used to compare the string corresponding to the fingerprint to be verified with the saved string corresponding to the verification fingerprint.
  • the verification is successful.
  • the character string corresponding to the fingerprint to be verified is different from the saved character string corresponding to the verification fingerprint, the verification is unsuccessful.
  • the embodiment of the present invention passes the verification fingerprint information and the backup data when backing up data.
  • the encrypted fingerprint information is encrypted, so that the encrypted backup data needs to be double-verified by the verification fingerprint and the encrypted fingerprint when decrypting, and the backup data of the user can be protected very safely, and the backup data is backed up by using the fingerprint information. There is no need to remember any passwords, so that it is convenient for the user to use and securely protect user data.
  • the content is based on the same concept as the method embodiment of the present invention.
  • the description in the method embodiment of the present invention and details are not described herein again.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

一种数据备份方法,包括:获取备份数据;获取用户用于进行验证的验证指纹信息;对所述验证指纹信息和所述备份数据使用加密指纹信息进行加密;保存加密后的备份文件,所述备份文件包括所述验证指纹信息和所述备份数据。使用本方法,可以在不需要用户记住密码的时候保证备份数据的安全。

Description

一种数据备份方法及装置 技术领域
本发明涉及计算机技术,具体涉及一种数据备份方法及装置。
背景技术
随着智能手机的飞速发展,越来越多的用户都开始使用智能手机。智能手机,是指像个人电脑一样,具有独立的操作系统,独立的运行空间,可以由用户自行安装软件、游戏、导航等第三方服务商提供的程序,并可以通过移动通讯网络来实现无线网络接入手机类型的总称。
进一步地,由于硬件和软件技术的飞速发展,智能手机更新换代的速度也越来越快,基本上每个月都会有技术上的更新,而大平台的更新也基本上是一年一代。例如以高通,华为和联发科为代表的手机处理器制造商,都是一年发布一个新的平台;例如以谷歌,苹果为代表的手机操作系统提供商,也是一年发布一个操作系统版本;以华为,苹果,三星为代表的手机制造商也会按照处理器和操作系统的更新按年度发布新的手机。
为了尽快的体验新的硬件平台或新的操作系统,或者体验新的手机,很多用户会在新的手机发布的时候就第一时间去换新机,而手机的更换带来的一个很重要的问题就是数据的备份和迁移。
现有的很多软件在进行数据备份时都是很简单地使用密码进行保护,使用密码保护虽然能够在一定程度上对备份的数据进行保护,但是使用密码有一个不能调和的不足,即安全的密码很难记住,而容易记住的密码又不够安全,这就让用户需要在安全和容易记住这两者之间寻找一个平衡。
发明内容
本发明实施例提供了一种数据备份方法及装置,可以在不需要用户记住密码的时候保证备份数据的安全。
本发明实施例的目的是通过以下技术方案实现的:
本发明一个实施例提供了一种数据备份方法,包括:
获取备份数据;
获取用户用于进行验证的验证指纹信息;
对所述验证指纹信息和所述备份数据使用加密指纹信息进行加密;
保存加密后的备份文件,所述备份文件包括所述验证指纹信息和所述备份数据。
可选的,所述保存加密后的备份文件后,还包括:
接收用户输入的备份文件获取请求,所述获取请求包括解密指纹信息;
如果所述解密指纹信息和所述加密指纹信息相同,对所述备份文件进行解密;
如果所述解密指纹信息和所述加密指纹信息不相同,不对所述备份文件进行解密。
可选的,所述对所述备份文件进行解密包括:
解密所述验证指纹;
获取用户输入的待验证指纹;
如果所述待验证指纹与所述验证指纹相同,解密所述备份数据;
如果所述待验证指纹与所述验证指纹不相同,不解密所述备份数据。
可选的,对所述备份文件进行解密后,还包括:
获取用户输入的待验证指纹;
如果所述待验证指纹与所述验证指纹相同,输出解密所述备份文件获得的备份数据;
如果所述待验证指纹与所述验证指纹不相同,删除解密所述备份文件获得的备份数据和验证指纹。
可选的,所述验证指纹和所述加密指纹不相同。
本发明另一个实施例提供了一种数据备份装置,包括:
获取单元,用于获取备份数据;获取用户用于进行验证的验证指纹信息;
加密单元,用于对所述验证指纹信息和所述备份数据使用加密指纹信息进行加密;
保存单元,用于保存加密后的备份文件,所述备份文件包括所述验证指纹 信息和所述备份数据。
可选的,还包括:
接收单元,用于接收用户输入的备份文件获取请求,所述获取请求包括解密指纹信息;
判断单元,用于对所述解密指纹信息和所述加密指纹信息进行判断;
解密单元,用于在所述判断单元判断所述解密指纹信息和所述加密指纹信息相同时,对所述备份文件进行解密;用于在所述判断单元判断所述解密指纹信息和所述加密指纹信息不相同时,不对所述备份文件进行解密。
可选的,所述解密单元在对所述备份文件进行解密时具体用于:
解密所述验证指纹;
获取用户输入的待验证指纹;
如果所述待验证指纹与所述验证指纹相同,解密所述备份数据;
如果所述待验证指纹与所述验证指纹不相同,不解密所述备份数据。
可选的,所述获取单元,还用于获取用户输入的待验证指纹;
所述判断单元,还用于对所述待验证指纹和所述验证指纹进行判断;
所述解码单元,用于在所述判断单元判断所述待验证指纹与所述验证指纹相同时,输出解密所述备份文件获得的备份数据;在所述判断单元判断所述待验证指纹与所述验证指纹不相同时,删除解密所述备份文件获得的备份数据和验证指纹。
可选的,所述验证指纹和所述加密指纹不相同。
从本发明实施例提供的以上技术方案可以看出,由于本发明实施例在备份数据时会将验证指纹信息和备份数据通过加密指纹信息进行加密,从而使得加密后的备份数据在解密时需要通过验证指纹和加密指纹的双重验证,能够非常安全的保护用户的备份数据,同时由于是使用指纹信息对备份数据进行备份,用户不需要记住任何密码,从而能够既方便用户的使用又能够安全地保护用户数据。
附图说明
为了更清楚地说明本发明实施例的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本发明一个实施例提供的漫游网络选择方法的流程图;
图2为本发明另一个实施例提供的漫游网络选择方法的流程图;
图3为本发明一个实施例提供的终端的结构图;
图4为本发明一个实施例提供的终端的结构图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
先介绍本发明实施例提供的漫游网络选择方法,图1描述了本发明一个实施例提供的数据备份方法的流程。如图1所示,该实施例包括:
101、获取备份数据。
备份数据是用户选择的需要进行备份的数据,可以是智能终端上的各种数据;例如,可以包括联系人信息,短消息,通话记录,保存的WiFi网络信息,安装的应用程序,应用程序的数据,图片,视频,音乐,操作系统的设置信息,闹钟信息,备忘录信息等等。用户可以根据自己的需要从中选择自己需要备份的数据。
102、获取用户用于进行验证的验证指纹信息。
在用户选择了备份数据后,在显示屏上显示让用户输入验证指纹的提示信息,用户看到该提示后,就可以将验证指纹对应的手指放到指纹识别器位置,由指纹识别器采集指纹从而获取验证指纹信息。其中,验证指纹信息可以是通过预置算法计算获得的字符串。
其中指纹识别器可以是智能终端自带的,也可以通过外置的指纹识别器进行指纹的采集。
103、对所述验证指纹信息和所述备份数据使用加密指纹信息进行加密。
在需要对备份数据进行加密时,可以在显示屏上显示让用户输入加密指纹的提示信息,用户看到该提示后,就可以将加密指纹对应的手指放到指纹识别器位置,由指纹识别器采集指纹从而获取加密指纹信息。
其中,在获取了加密指纹信息后,可以将加密指纹信息按照预置的算法计算成对应的字符串,然后再通过该字符串对验证指纹信息和备份数据进行加密。
其中,预置的加密算法可以是对称式加密算法或非对称式加密算法。例如,对称式加密就是加密和解密使用同一个密钥,通常称之为“Session Key”这种加密技术在当今被广泛采用,如美国政府所采用的DES加密标准就是一种典型的“对称式”加密法,它的Session Key长度为56bits。非对称式加密就是加密和解密所使用的不是同一个密钥,通常有两个密钥,称为“公钥”和“私钥”,它们两个必需配对使用,否则不能打开加密文件。这里的“公钥”是指可以对外公布的,“私钥”则不能,只能由持有人一个人知道。它的优越性就在这里,因为对称式的加密方法如果是在网络上传输加密文件就很难不把密钥告诉对方,不管用什么方法都有可能被别窃听到。而非对称式的加密方法有两个密钥,且其中的“公钥”是可以公开的,也就不怕别人知道,收件人解密时只要用自己的私钥即可以,这样就很好地避免了密钥的传输安全性问题。
具体地,可以使用DES算法(Data Encryption Standard)(对称算法,数据加密标准,速度较快,适用于加密大量数据的场合);或者3DES(Triple DES)算法(是基于DES的对称算法,对一块数据用三个不同的密钥进行三次加密,强度更高);或者RC2和RC4算法(对称算法,用变长密钥对大量数据进行加密,比DES快);或者IDEA(International Data Encryption Algorithm)算法(国际数据加密算法,使用128位密钥提供非常强的安全性);RSA算法(由RSA公司发明,是一个支持变长密钥的公共密钥算法,需要加密的文件块的长度也是可变的,非对称算法);或者哈希(Hash)算法等算法验证指纹信息和备份数据进行加密。
本发明实施例不对具体的加密算法进行限定,使用任何一种加密算法都不会影响本发明实施例的实现。不过,在实际应用中推荐使用对系统资源要求不是很高的加密算法,从而提高加密速度。
其中,为了提高安全性,可以在显示屏上提示用户输入与验证指纹不同的另一个指纹作为加密指纹。在一种实施方式中,虽然提示用户输入与验证指纹不同的另一个指纹作为加密指纹,但是即便用户使用了与验证指纹相同的指纹作为加密指纹,系统也继续使用该指纹进行加密,从而降低用户的记忆成本;在另一种实施方式中,如果用户输入了与验证指纹相同的指纹作为加密指纹,系统可以提示用户输入另一个指纹,从而不会使用与验证指纹相同的指纹对备份数据进行加密,进一步提高安全性。
104、保存加密后的备份文件,所述备份文件包括所述验证指纹信息和所述备份数据。
备份文件可以保存在智能手机上,然后通过手机之间的通讯完成备份文件的传输;或者,备份文件也可以保存在外置的存储盘(如优盘,移动硬盘等等)上,通过存储盘的移动完成备份数据的传输;或者,备份文件也可以保存在云端,可以在任何有因特网连接的地方获取备份文件。
可见,由于本发明实施例在备份数据时会将验证指纹信息和备份数据通过加密指纹信息进行加密,从而使得加密后的备份数据在解密时需要通过验证指纹和加密指纹的双重验证,能够非常安全的保护用户的备份数据,同时由于是使用指纹信息对备份数据进行备份,用户不需要记住任何密码,从而能够既方便用户的使用又能够安全地保护用户数据。
图2描述了本发明另一个实施例提供的数据备份的方法的流程,包括:
201、获取备份数据。
备份数据是用户选择的需要进行备份的数据,可以是智能终端上的各种数据;例如,可以包括联系人信息,短消息,通话记录,保存的WiFi网络信息,安装的应用程序,应用程序的数据,图片,视频,音乐,操作系统的设置信息,闹钟信息,备忘录信息等等。用户可以根据自己的需要从中选择自己需要备份的数据。
202、获取用户用于进行验证的验证指纹信息。
在用户选择了备份数据后,在显示屏上显示让用户输入验证指纹的提示信息,用户看到该提示后,就可以将验证指纹对应的手指放到指纹识别器位置, 由指纹识别器采集指纹从而获取验证指纹信息。其中,验证指纹信息可以是通过预置算法计算获得的字符串。
其中指纹识别器可以是智能终端自带的,也可以通过外置的指纹识别器进行指纹的采集。
203、对所述验证指纹信息和所述备份数据使用加密指纹信息进行加密。
在需要对备份数据进行加密时,可以在显示屏上显示让用户输入加密指纹的提示信息,用户看到该提示后,就可以将加密指纹对应的手指放到指纹识别器位置,由指纹识别器采集指纹从而获取加密指纹信息。
其中,在获取了加密指纹信息后,可以将加密指纹信息按照预置的算法计算成对应的字符串,然后再通过该字符串对验证指纹信息和备份数据进行加密。
204、保存加密后的备份文件,所述备份文件包括所述验证指纹信息和所述备份数据。
备份文件可以保存在智能手机上,然后通过手机之间的通讯完成备份文件的传输;或者,备份文件也可以保存在外置的存储盘(如优盘,移动硬盘等等)上,通过存储盘的移动完成备份数据的传输;或者,备份文件也可以保存在云端,可以在任何有因特网连接的地方获取备份文件。
205、接收用户输入的备份文件获取请求,所述获取请求包括解密指纹信息。
在用户切换到新的智能终端时,可以在获取了备份文件后,可以解密文件,从而获得备份数据,以将联系人信息,短消息,通话记录,保存的WiFi网络信息,安装的应用程序,应用程序的数据,图片,视频,音乐,操作系统的设置信息,闹钟信息,备忘录信息等等信息转移到新的智能终端上,而不需要进行太多的手动设置。
具体地,在用户需要解密备份文件时,可以在显示屏上显示让用户输入解密指纹的提示信息,用户看到该提示后,就可以将解密指纹对应的手指放到指纹识别器位置,由指纹识别器采集指纹从而获取解密指纹信息。其中,可以进一步提示用户解密指纹是加密备份数据时使用的指纹,以便于用户能够更快地确定用哪根手指来解密。
206、判断所述解密指纹信息与所述加密指纹信息是否相同;如果所述解密指纹信息和所述加密指纹信息相同,进入步骤207;如果所述解密指纹信息和所述加密指纹信息不相同,进入步骤208。
具体地,可以采用与加密时相同的算法将解密指纹信息转换成字符串,然后再将该字符串作为解密密码对备份文件进行解码;如果字符串与加密时的字符串相同则能够成功解密,反之,如果字符串与加密时的字符串不相同则不能够成功解密。
207、对所述备份文件进行解密。
在本发明的一个实施例中,对备份文件进行解码的同时就进行验证指纹的验证,此时,对所述备份文件进行解密的过程可以包括:
对备份文件进行解密获取所述验证指纹信息;获取用户输入的待验证指纹;如果所述待验证指纹与所述验证指纹相同,解密所述备份数据;如果所述待验证指纹与所述验证指纹不相同,不解密所述备份数据。
在本发明的另一个实施例中,对备份文件进行解密后再进行验证指纹的验证,此时本发明实施例提供的方法还可以包括:获取用户输入的待验证指纹;如果所述待验证指纹与所述验证指纹相同,输出解密所述备份文件获得的备份数据;如果所述待验证指纹与所述验证指纹不相同,删除解密所述备份文件获得的备份数据和验证指纹。
具体地,在需要对验证指纹进行验证时,可以在显示屏上提示用户进行验证指纹的验证。在用户将验证指纹放到指纹识别器后,可以采集到待验证指纹;通过与获取验证指纹信息时相同的算法对待验证指纹进行计算获得待验证指纹信息,待验证指纹信息的具体表现形式可以是字符串,将待验证指纹对应的字符串与保存的与验证指纹对应的字符串进行比对,在待验证指纹对应的字符串与保存的与验证指纹对应的字符串相同时,则表示验证成功;反之,在待验证指纹对应的字符串与保存的与验证指纹对应的字符串不相同时,则表示验证不成功。
208、不对所述备份文件进行解密。
可见,由于本发明实施例在备份数据时会将验证指纹信息和备份数据通过 加密指纹信息进行加密,从而使得加密后的备份数据在解密时需要通过验证指纹和加密指纹的双重验证,能够非常安全的保护用户的备份数据,同时由于是使用指纹信息对备份数据进行备份,用户不需要记住任何密码,从而能够既方便用户的使用又能够安全地保护用户数据。
图3描述了本发明一个实施例提供的数据备份装置的结构,包括:
获取单元301,用于获取备份数据;获取用户用于进行验证的验证指纹信息。
备份数据是用户选择的需要进行备份的数据,可以是智能终端上的各种数据;例如,可以包括联系人信息,短消息,通话记录,保存的WiFi网络信息,安装的应用程序,应用程序的数据,图片,视频,音乐,操作系统的设置信息,闹钟信息,备忘录信息等等。用户可以根据自己的需要从中选择自己需要备份的数据。
在用户选择了备份数据后,在显示屏上显示让用户输入验证指纹的提示信息,用户看到该提示后,就可以将验证指纹对应的手指放到指纹识别器位置,由指纹识别器采集指纹从而获取验证指纹信息。其中,验证指纹信息可以是通过预置算法计算获得的字符串。
其中指纹识别器可以是智能终端自带的,也可以通过外置的指纹识别器进行指纹的采集。
加密单元302,用于对所述验证指纹信息和所述备份数据使用加密指纹信息进行加密。
在需要对备份数据进行加密时,可以在显示屏上显示让用户输入加密指纹的提示信息,用户看到该提示后,就可以将加密指纹对应的手指放到指纹识别器位置,由指纹识别器采集指纹从而获取加密指纹信息。
其中,在获取了加密指纹信息后,可以将加密指纹信息按照预置的算法计算成对应的字符串,然后再通过该字符串对验证指纹信息和备份数据进行加密。
其中,预置的加密算法可以是对称式加密算法或非对称式加密算法。例如,对称式加密就是加密和解密使用同一个密钥,通常称之为“Session Key”这种加密技术在当今被广泛采用,如美国政府所采用的DES加密标准就是一种典 型的“对称式”加密法,它的Session Key长度为56bits。非对称式加密就是加密和解密所使用的不是同一个密钥,通常有两个密钥,称为“公钥”和“私钥”,它们两个必需配对使用,否则不能打开加密文件。这里的“公钥”是指可以对外公布的,“私钥”则不能,只能由持有人一个人知道。它的优越性就在这里,因为对称式的加密方法如果是在网络上传输加密文件就很难不把密钥告诉对方,不管用什么方法都有可能被别窃听到。而非对称式的加密方法有两个密钥,且其中的“公钥”是可以公开的,也就不怕别人知道,收件人解密时只要用自己的私钥即可以,这样就很好地避免了密钥的传输安全性问题。
具体地,可以使用DES算法(Data Encryption Standard)(对称算法,数据加密标准,速度较快,适用于加密大量数据的场合);或者3DES(Triple DES)算法(是基于DES的对称算法,对一块数据用三个不同的密钥进行三次加密,强度更高);或者RC2和RC4算法(对称算法,用变长密钥对大量数据进行加密,比DES快);或者IDEA(International Data Encryption Algorithm)算法(国际数据加密算法,使用128位密钥提供非常强的安全性);RSA算法(由RSA公司发明,是一个支持变长密钥的公共密钥算法,需要加密的文件块的长度也是可变的,非对称算法);或者哈希(Hash)算法等算法验证指纹信息和备份数据进行加密。
本发明实施例不对具体的加密算法进行限定,使用任何一种加密算法都不会影响本发明实施例的实现。不过,在实际应用中推荐使用对系统资源要求不是很高的加密算法,从而提高加密速度。
其中,为了提高安全性,可以在显示屏上提示用户输入与验证指纹不同的另一个指纹作为加密指纹。在一种实施方式中,虽然提示用户输入与验证指纹不同的另一个指纹作为加密指纹,但是即便用户使用了与验证指纹相同的指纹作为加密指纹,系统也继续使用该指纹进行加密,从而降低用户的记忆成本;在另一种实施方式中,如果用户输入了与验证指纹相同的指纹作为加密指纹,系统可以提示用户输入另一个指纹,从而不会使用与验证指纹相同的指纹对备份数据进行加密,进一步提高安全性。
保存单元303,用于保存加密后的备份文件,所述备份文件包括所述验证指纹信息和所述备份数据。
备份文件可以保存在智能手机上,然后通过手机之间的通讯完成备份文件的传输;或者,备份文件也可以保存在外置的存储盘(如优盘,移动硬盘等等)上,通过存储盘的移动完成备份数据的传输;或者,备份文件也可以保存在云端,可以在任何有因特网连接的地方获取备份文件。
可见,由于本发明实施例在备份数据时会将验证指纹信息和备份数据通过加密指纹信息进行加密,从而使得加密后的备份数据在解密时需要通过验证指纹和加密指纹的双重验证,能够非常安全的保护用户的备份数据,同时由于是使用指纹信息对备份数据进行备份,用户不需要记住任何密码,从而能够既方便用户的使用又能够安全地保护用户数据。
图4描述了本发明另一个实施例提供的数据备份装置的结构,包括:
获取单元301,用于获取备份数据;获取用户用于进行验证的验证指纹信息。
备份数据是用户选择的需要进行备份的数据,可以是智能终端上的各种数据;例如,可以包括联系人信息,短消息,通话记录,保存的WiFi网络信息,安装的应用程序,应用程序的数据,图片,视频,音乐,操作系统的设置信息,闹钟信息,备忘录信息等等。用户可以根据自己的需要从中选择自己需要备份的数据。
在用户选择了备份数据后,在显示屏上显示让用户输入验证指纹的提示信息,用户看到该提示后,就可以将验证指纹对应的手指放到指纹识别器位置,由指纹识别器采集指纹从而获取验证指纹信息。其中,验证指纹信息可以是通过预置算法计算获得的字符串。
其中指纹识别器可以是智能终端自带的,也可以通过外置的指纹识别器进行指纹的采集。
加密单元302,用于对所述验证指纹信息和所述备份数据使用加密指纹信息进行加密。
在需要对备份数据进行加密时,可以在显示屏上显示让用户输入加密指纹的提示信息,用户看到该提示后,就可以将加密指纹对应的手指放到指纹识别器位置,由指纹识别器采集指纹从而获取加密指纹信息。
其中,在获取了加密指纹信息后,可以将加密指纹信息按照预置的算法计算成对应的字符串,然后再通过该字符串对验证指纹信息和备份数据进行加密。
本发明实施例不对具体的加密算法进行限定,使用任何一种加密算法都不会影响本发明实施例的实现。不过,在实际应用中推荐使用对系统资源要求不是很高的加密算法,从而提高加密速度。
其中,为了提高安全性,可以在显示屏上提示用户输入与验证指纹不同的另一个指纹作为加密指纹。在一种实施方式中,虽然提示用户输入与验证指纹不同的另一个指纹作为加密指纹,但是即便用户使用了与验证指纹相同的指纹作为加密指纹,系统也继续使用该指纹进行加密,从而降低用户的记忆成本;在另一种实施方式中,如果用户输入了与验证指纹相同的指纹作为加密指纹,系统可以提示用户输入另一个指纹,从而不会使用与验证指纹相同的指纹对备份数据进行加密,进一步提高安全性。
保存单元303,用于保存加密后的备份文件,所述备份文件包括所述验证指纹信息和所述备份数据。
备份文件可以保存在智能手机上,然后通过手机之间的通讯完成备份文件的传输;或者,备份文件也可以保存在外置的存储盘(如优盘,移动硬盘等等)上,通过存储盘的移动完成备份数据的传输;或者,备份文件也可以保存在云端,可以在任何有因特网连接的地方获取备份文件。
接收单元304,用于接收用户输入的备份文件获取请求,所述获取请求包括解密指纹信息。
在用户切换到新的智能终端时,可以在获取了备份文件后,可以解密文件,从而获得备份数据,以将联系人信息,短消息,通话记录,保存的WiFi网络信息,安装的应用程序,应用程序的数据,图片,视频,音乐,操作系统的设置信息,闹钟信息,备忘录信息等等信息转移到新的智能终端上,而不需要进行太多的手动设置。
具体地,在用户需要解密备份文件时,可以在显示屏上显示让用户输入解密指纹的提示信息,用户看到该提示后,就可以将解密指纹对应的手指放到指纹识别器位置,由指纹识别器采集指纹从而获取解密指纹信息。其中,可以进一步提示用户解密指纹是加密备份数据时使用的指纹,以便于用户能够更快地 确定用哪根手指来解密。
判断单元305,用于对所述解密指纹信息和所述加密指纹信息进行判断.
具体地,可以采用与加密时相同的算法将解密指纹信息转换成字符串,然后再将该字符串作为解密密码对备份文件进行解码;如果字符串与加密时的字符串相同则能够成功解密,反之,如果字符串与加密时的字符串不相同则不能够成功解密。
解密单元306,用于在所述判断单元305判断所述解密指纹信息和所述加密指纹信息相同时,对所述备份文件进行解密;在所述判断单元305判断所述解密指纹信息和所述加密指纹信息不相同时,不对所述备份文件进行解密。
在本发明的一个实施例中,对备份文件进行解码的同时就进行验证指纹的验证,此时,所述解密单元306在对所述备份文件进行解密时具体用于:解密所述验证指纹;获取用户输入的待验证指纹;如果所述待验证指纹与所述验证指纹相同,解密所述备份数据;如果所述待验证指纹与所述验证指纹不相同,不解密所述备份数据。
在本发明的另一个实施例中,对备份文件进行解密后再进行验证指纹的验证,此时,所述获取单元301,还用于获取用户输入的待验证指纹;所述判断单元305,还用于对所述待验证指纹和所述验证指纹进行判断;所述解码单元306,用于在所述判断单元判断所述待验证指纹与所述验证指纹相同时,输出解密所述备份文件获得的备份数据;在所述判断单元判断所述待验证指纹与所述验证指纹不相同时,删除解密所述备份文件获得的备份数据和验证指纹。
具体地,在需要对验证指纹进行验证时,可以在显示屏上提示用户进行验证指纹的验证。在用户将验证指纹放到指纹识别器后,可以采集到待验证指纹;通过与获取验证指纹信息时相同的算法对待验证指纹进行计算获得待验证指纹信息,待验证指纹信息的具体表现形式可以是字符串,将待验证指纹对应的字符串与保存的与验证指纹对应的字符串进行比对,在待验证指纹对应的字符串与保存的与验证指纹对应的字符串相同时,则表示验证成功;反之,在待验证指纹对应的字符串与保存的与验证指纹对应的字符串不相同时,则表示验证不成功。
可见,由于本发明实施例在备份数据时会将验证指纹信息和备份数据通过 加密指纹信息进行加密,从而使得加密后的备份数据在解密时需要通过验证指纹和加密指纹的双重验证,能够非常安全的保护用户的备份数据,同时由于是使用指纹信息对备份数据进行备份,用户不需要记住任何密码,从而能够既方便用户的使用又能够安全地保护用户数据。
上述装置和系统内的各模块之间的信息交互、执行过程等内容,由于与本发明方法实施例基于同一构思,具体内容可参见本发明方法实施例中的叙述,此处不再赘述。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,上述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,上述的存储介质可为磁碟、光盘、只读存储记忆体(ROM:Read-Only Memory)或随机存储记忆体(RAM:Random Access Memory)等。
本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (10)

  1. 一种数据备份方法,其特征在于,包括:
    获取备份数据;
    获取用户用于进行验证的验证指纹信息;
    对所述验证指纹信息和所述备份数据使用加密指纹信息进行加密;
    保存加密后的备份文件,所述备份文件包括所述验证指纹信息和所述备份数据。
  2. 如权利要求1所述的方法,其特征在于,所述保存加密后的备份文件后,还包括:
    接收用户输入的备份文件获取请求,所述获取请求包括解密指纹信息;
    如果所述解密指纹信息和所述加密指纹信息相同,对所述备份文件进行解密;
    如果所述解密指纹信息和所述加密指纹信息不相同,不对所述备份文件进行解密。
  3. 如权利要求2所述的方法,其特征在于,所述对所述备份文件进行解密包括:
    解密所述验证指纹;
    获取用户输入的待验证指纹;
    如果所述待验证指纹与所述验证指纹相同,解密所述备份数据;
    如果所述待验证指纹与所述验证指纹不相同,不解密所述备份数据。
  4. 如权利要求2所述的方法,其特征在于,对所述备份文件进行解密后,还包括:
    获取用户输入的待验证指纹;
    如果所述待验证指纹与所述验证指纹相同,输出解密所述备份文件获得的备份数据;
    如果所述待验证指纹与所述验证指纹不相同,删除解密所述备份文件获得的备份数据和验证指纹。
  5. 如权利要求1至4任一所述的方法,其特征在于,所述验证指纹和所述加密指纹不相同。
  6. 一种数据备份装置,其特征在于,包括:
    获取单元,用于获取备份数据;获取用户用于进行验证的验证指纹信息;
    加密单元,用于对所述验证指纹信息和所述备份数据使用加密指纹信息进行加密;
    保存单元,用于保存加密后的备份文件,所述备份文件包括所述验证指纹信息和所述备份数据。
  7. 如权利要求6所述的装置,其特征在于,还包括:
    接收单元,用于接收用户输入的备份文件获取请求,所述获取请求包括解密指纹信息;
    判断单元,用于对所述解密指纹信息和所述加密指纹信息进行判断;
    解密单元,用于在所述判断单元判断所述解密指纹信息和所述加密指纹信息相同时,对所述备份文件进行解密;用于在所述判断单元判断所述解密指纹信息和所述加密指纹信息不相同时,不对所述备份文件进行解密。
  8. 如权利要求7所述的装置,其特征在于,所述解密单元在对所述备份文件进行解密时具体用于:
    解密所述验证指纹;
    获取用户输入的待验证指纹;
    如果所述待验证指纹与所述验证指纹相同,解密所述备份数据;
    如果所述待验证指纹与所述验证指纹不相同,不解密所述备份数据。
  9. 如权利要求7所述的装置,其特征在于,所述获取单元,还用于获取用户输入的待验证指纹;
    所述判断单元,还用于对所述待验证指纹和所述验证指纹进行判断;
    所述解码单元,用于在所述判断单元判断所述待验证指纹与所述验证指纹相同时,输出解密所述备份文件获得的备份数据;在所述判断单元判断所述待验证指纹与所述验证指纹不相同时,删除解密所述备份文件获得的备份数据和 验证指纹。
  10. 如权利要求6至9任一所述的装置,其特征在于,所述验证指纹和所述加密指纹不相同。
PCT/CN2017/098723 2017-08-23 2017-08-23 一种数据备份方法及装置 WO2019036972A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/098723 WO2019036972A1 (zh) 2017-08-23 2017-08-23 一种数据备份方法及装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/098723 WO2019036972A1 (zh) 2017-08-23 2017-08-23 一种数据备份方法及装置

Publications (1)

Publication Number Publication Date
WO2019036972A1 true WO2019036972A1 (zh) 2019-02-28

Family

ID=65438224

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/098723 WO2019036972A1 (zh) 2017-08-23 2017-08-23 一种数据备份方法及装置

Country Status (1)

Country Link
WO (1) WO2019036972A1 (zh)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101383825A (zh) * 2008-09-25 2009-03-11 深圳华为通信技术有限公司 一种实现计算机文件加密的方法、装置及终端
CN103186761A (zh) * 2011-12-28 2013-07-03 宇龙计算机通信科技(深圳)有限公司 私密文件的指纹加密方法及其通信终端
CN105574429A (zh) * 2015-11-30 2016-05-11 东莞酷派软件技术有限公司 一种文件数据加解密处理的方法、装置以及终端
WO2016173264A1 (zh) * 2015-04-28 2016-11-03 一铂有限公司 电子数据保护方法、装置及终端设备
CN106682522A (zh) * 2016-11-29 2017-05-17 大唐微电子技术有限公司 一种指纹加密的装置及实现方法
CN107590026A (zh) * 2017-08-23 2018-01-16 深圳市优品壹电子有限公司 一种数据备份方法及装置
CN107704743A (zh) * 2017-08-23 2018-02-16 深圳市优品壹电子有限公司 具有数据备份功能的装置和相关产品

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101383825A (zh) * 2008-09-25 2009-03-11 深圳华为通信技术有限公司 一种实现计算机文件加密的方法、装置及终端
CN103186761A (zh) * 2011-12-28 2013-07-03 宇龙计算机通信科技(深圳)有限公司 私密文件的指纹加密方法及其通信终端
WO2016173264A1 (zh) * 2015-04-28 2016-11-03 一铂有限公司 电子数据保护方法、装置及终端设备
CN105574429A (zh) * 2015-11-30 2016-05-11 东莞酷派软件技术有限公司 一种文件数据加解密处理的方法、装置以及终端
CN106682522A (zh) * 2016-11-29 2017-05-17 大唐微电子技术有限公司 一种指纹加密的装置及实现方法
CN107590026A (zh) * 2017-08-23 2018-01-16 深圳市优品壹电子有限公司 一种数据备份方法及装置
CN107704743A (zh) * 2017-08-23 2018-02-16 深圳市优品壹电子有限公司 具有数据备份功能的装置和相关产品

Similar Documents

Publication Publication Date Title
CN107659632B (zh) 一种文件加解密方法、装置及计算机可读存储介质
JP6182589B2 (ja) 安全な第三者データ記憶のためのシステム及び方法
US10182255B2 (en) Method, terminal, and system for communication pairing of a digital television terminal and a mobile terminal
US9813400B2 (en) Computer-implemented systems and methods of device based, internet-centric, authentication
US10154013B1 (en) Updating encrypted cryptographic key
US9912645B2 (en) Methods and apparatus to securely share data
US9118662B2 (en) Method and system for distributed off-line logon using one-time passwords
JP6878609B2 (ja) データバックアップ方法およびデータバックアップ装置、記憶媒体ならびにサーバ
US8924720B2 (en) Method and system to securely migrate and provision virtual machine images and content
TWI608361B (zh) 電子裝置、伺服器、通訊系統及通訊方法
US9202076B1 (en) Systems and methods for sharing data stored on secure third-party storage platforms
US10659226B2 (en) Data encryption method, decryption method, apparatus, and system
US20160085861A1 (en) Private cloud api
WO2013097588A1 (zh) 应用程序登录方法、装置和移动终端
US9313185B1 (en) Systems and methods for authenticating devices
WO2020062784A1 (zh) 安全支付方法、装置、服务器及存储介质
TW201926943A (zh) 資料傳輸方法及系統
WO2016045464A1 (zh) 解密方法和移动终端
WO2019120038A1 (zh) 数据加密存储
WO2015143827A1 (zh) 通讯录保护方法、装置及通信系统
US10462113B1 (en) Systems and methods for securing push authentications
US10218505B1 (en) Server based settings for client software with asymmetric signing
CN107590026A (zh) 一种数据备份方法及装置
CN107704743A (zh) 具有数据备份功能的装置和相关产品
CN107787494B (zh) 跨重启的登录的恢复

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17922899

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 24/09/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 17922899

Country of ref document: EP

Kind code of ref document: A1