WO2020052357A1 - Fingerprint-based file encryption storage and reading system and method, and mobile terminal - Google Patents

Fingerprint-based file encryption storage and reading system and method, and mobile terminal Download PDF

Info

Publication number
WO2020052357A1
WO2020052357A1 PCT/CN2019/098520 CN2019098520W WO2020052357A1 WO 2020052357 A1 WO2020052357 A1 WO 2020052357A1 CN 2019098520 W CN2019098520 W CN 2019098520W WO 2020052357 A1 WO2020052357 A1 WO 2020052357A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
encrypted
mobile terminal
file
module
Prior art date
Application number
PCT/CN2019/098520
Other languages
French (fr)
Chinese (zh)
Inventor
常彪
Original Assignee
珠海格力电器股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 珠海格力电器股份有限公司 filed Critical 珠海格力电器股份有限公司
Publication of WO2020052357A1 publication Critical patent/WO2020052357A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1066Hiding content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Definitions

  • the present invention relates to the field of mobile terminals, and in particular, to a fingerprint-based file encryption storage reading system, method, and mobile terminal.
  • entering the file content display interface will lengthen the display time of the file to be encrypted, seriously threatening the privacy of the file to be encrypted throughout the encryption And confidentiality.
  • the purpose of the present invention is to overcome the problems of multiple selections and tedious page jumps in the encryption process in the prior art, and to provide a fingerprint-based file encryption storage reading system, method, and mobile terminal.
  • a fingerprint-based file encryption storage method applied to a mobile terminal includes:
  • the encrypted fingerprint and the unlock fingerprint of the mobile terminal use different finger fingerprints.
  • a fingerprint-based file encryption storage system includes a creation module, an acquisition module, an identification module, and a storage module.
  • the creation module is used to create a corresponding encrypted folder according to a fingerprint input by a user.
  • the acquisition module is used to acquire The fingerprint input by the user on the mobile terminal;
  • the identification module is used to identify whether the fingerprint input by the user is consistent with the unlocking condition of the encrypted folder;
  • the storage module is used to store the file in the corresponding encrypted folder.
  • a setting module which is used to set the encrypted fingerprint input by the user
  • an encryption module is included, and the encryption module hides the encrypted folder.
  • a fingerprint-based encrypted file reading system includes the above-mentioned fingerprint-based file encrypted storage system, and further includes a display module.
  • the display module opens a corresponding encrypted folder according to a fingerprint display input by a user on a mobile terminal for file reading. take.
  • a fingerprint-based encrypted file reading method reads a file stored by the above-mentioned fingerprint-based file encrypted storage method, a mobile terminal obtains a fingerprint input by a user, matches the fingerprint with an encrypted fingerprint of an encrypted folder, and opens the file when matched. File is read from the corresponding encrypted folder.
  • a mobile terminal includes one or more of a mobile phone, a tablet computer, and a notebook computer.
  • the mobile terminal is provided with the above-mentioned fingerprint-based file encryption storage system.
  • the mobile terminal has a first fingerprint acquisition module, and the first fingerprint acquisition module is an off-screen fingerprint acquisition module for acquiring an encrypted fingerprint input by a user.
  • a second fingerprint acquisition module is further included, and the second fingerprint acquisition module is configured to acquire an unlock fingerprint of the mobile terminal.
  • the second fingerprint acquisition module is a physical button provided on a mobile terminal.
  • the present invention provides a fingerprint-based file encrypted storage reading system, method, and mobile terminal.
  • a user stores a file through an input fingerprint and stores the file to In the encrypted folder corresponding to the encrypted fingerprint, the encrypted storage operation is simple, fast and convenient. There is no need to select multiple operations, which reduces page jumps and improves user experience. The interaction is more friendly.
  • the encrypted file corresponding to the encrypted fingerprint is displayed by matching the input fingerprint. The folder can be viewed and read without the need for a secondary selection operation, which is convenient for users.
  • FIG. 1 is a block diagram of a fingerprint-based file encryption storage system according to the present invention
  • FIG. 2 is a flowchart of a file encryption storage based on a fingerprint according to the present invention
  • FIG. 3 is a block diagram of a fingerprint-based encrypted file reading system according to the present invention.
  • FIG. 4 is a flowchart of reading a fingerprint-based encrypted file according to the present invention.
  • a fingerprint-based file encryption storage system includes a setting module 1, a creation module 2, an acquisition module 3, an identification module 4, a storage module 5, and an encryption module 6.
  • the setting module 1 sets a user input. Encrypted fingerprint, multiple encrypted fingerprints can be set.
  • the encrypted fingerprint and the unlocked fingerprint of the mobile terminal use different finger fingerprints;
  • the creation module 2 creates a corresponding encrypted folder based on the fingerprint input by the user;
  • the acquisition module 3 obtains the user input on the mobile terminal Fingerprint;
  • the identification module 4 recognizes whether the fingerprint input by the user is consistent with the unlocking condition of the encrypted folder;
  • the storage module 5 stores the file in the corresponding encrypted folder;
  • the encryption module 6 hides the encrypted folder.
  • a fingerprint-based file encryption storage method applied to a mobile terminal includes the following steps:
  • S1 Create an encrypted folder, and use the encrypted fingerprint entered by the user as the unlock condition to create an encrypted folder
  • the encrypted storage file includes log files, photos, audio, and video
  • a fingerprint-based encrypted file reading system includes a setting module 1, a creation module 2, an acquisition module 3, an identification module 4, a storage module 5, an encryption module 6, and a display module 7.
  • the setting module 1 Set the encrypted fingerprint input by the user. Multiple encrypted fingerprints can be set.
  • the encrypted fingerprint and the unlocking fingerprint of the mobile terminal use different finger fingerprints; the creation module 2 creates a corresponding encrypted folder based on the fingerprint entered by the user; the acquisition module 3 obtains the user Fingerprint entered on the mobile terminal; identification module 4 identifies whether the fingerprint entered by the user is consistent with the unlock condition of the encrypted folder; storage module 5 stores the file in the corresponding encrypted folder; encryption module 6 hides the encrypted folder; display Module 7 opens the corresponding encrypted folder according to the fingerprint display input by the user on the mobile terminal, and reads the file.
  • a fingerprint-based encrypted file reading method which reads a stored file, includes the following steps:
  • S2 The fingerprint is matched with the encrypted fingerprint of the encrypted folder.
  • the corresponding encrypted folder is opened.
  • the mobile terminal switches to display the encrypted folder corresponding to the encrypted fingerprint 1, and nothing else.
  • the encrypted folder of the encrypted fingerprint remains hidden.
  • the mobile terminal switches to display the encrypted folder corresponding to the encrypted fingerprint 2, and so on to read the file.
  • a mobile terminal includes one or more of a mobile phone, a tablet computer, and a notebook computer.
  • the mobile terminal is provided with the above-mentioned fingerprint-based file encryption storage system.
  • the mobile terminal has a first fingerprint acquisition module, a second A fingerprint acquisition module, where the first fingerprint acquisition module is an off-screen fingerprint acquisition module, configured to acquire an encrypted fingerprint input by a user,
  • the second fingerprint acquisition module is used to acquire an unlocked fingerprint of a mobile terminal.
  • the second fingerprint acquisition module is a physical key set on the mobile terminal, such as a home key and a fingerprint recognition area on the back.
  • Fingerprints can be entered directly on the screen of the mobile terminal for identification. Unlocked fingerprints on the mobile terminal can be different from the fingerprints of the fingers, or most people are accustomed to left-handed operations when operating, and switch to right-handed or right-handed operations when storing. Switching to the left hand, just using a different finger after switching to the other hand during storage, the entire process has no extra operating steps, which conforms to user operating habits, and the entire encrypted storage process is fast and simple.
  • the present invention provides a fingerprint-based file encryption storage system, method, and mobile terminal.
  • a user stores a file through an input fingerprint and stores the file in an encrypted folder corresponding to the encrypted fingerprint.
  • the encrypted storage operation is simple, fast, and convenient. Eliminates multiple selection operations, reduces page jumps, improves user experience, and is more user-friendly.
  • the input of the fingerprint matches the encrypted folder corresponding to the encrypted fingerprint for file viewing and reading. No secondary selection operation is required, which is convenient for users.

Abstract

Disclosed are a fingerprint-based file encryption storage and reading system and method, and a mobile terminal. The method, which is applied to the mobile terminal, comprises: creating an encryption folder according to an input encryption fingerprint; selecting a file to be stored, inputting a fingerprint on a mobile terminal, and storing the file in a corresponding encrypted folder when the input fingerprint is consistent with an unlocking condition of the encrypted folder; and the mobile terminal obtaining the fingerprint input by a user, matching the fingerprint with the fingerprint of the encrypted folder, and opening the corresponding encrypted folder to read the file when the fingerprints are matched. According to the present invention, a user stores a file through an input fingerprint, and stores the file in an encrypted folder corresponding to an encrypted fingerprint, such that encrypted storage operation is simple, fast and convenient, without multiple selection operations, page jumping is reduced, and the user's usage experience is improved with better interactivity; and it is convenient for the user to use by performing matching through the input fingerprint and displaying the encrypted folder corresponding to the encrypted fingerprint for file viewing and reading, without secondary selection operations.

Description

一种基于指纹的文件加密存储读取系统、方法和移动终端Fingerprint-based file encryption storage reading system, method and mobile terminal 技术领域Technical field
本发明涉及移动终端领域,具体的涉及一种基于指纹的文件加密存储读取系统、方法和移动终端。The present invention relates to the field of mobile terminals, and in particular, to a fingerprint-based file encryption storage reading system, method, and mobile terminal.
背景技术Background technique
随着人们生活节奏的加快和移动终端使用的日益普及,已经融入了人们生活的方方面面,而终端作为人们最常用的电子设备,终端内往往会存储有使用者大量的私人文件,而这些私人文件往往具有很强的私密性,这就催生了终端的文件加密功能,通常不同的文件夹选择不同的加密方式,比如使用不同的指纹进行文件夹加密,但是目前Home键、背部指纹解锁区一般只用于解锁桌面,当前,在使用文件加密功能之前,需要用户控制终端进入文件选择界面,再选中需要加密的文件,或者需要用户控制终端进入文件内容的显示界面,此后才能选择文件加密功能并选择加密方式完成加密。整个加密过程涉及多层级页面跳转,所需进行的操作步骤很多,严重影响了用户体验。With the acceleration of people's pace of life and the increasing popularity of mobile terminals, it has been integrated into all aspects of people's lives. As the most commonly used electronic devices, terminals often store a large number of private files of users, and these private files Often has a strong privacy, which gave birth to the file encryption function of the terminal. Usually different folders choose different encryption methods, such as using different fingerprints for folder encryption, but currently the Home key and back fingerprint unlock area are generally only It is used to unlock the desktop. Currently, before using the file encryption function, the user needs to control the terminal to enter the file selection interface, and then select the file that needs to be encrypted, or the user needs to control the terminal to enter the file content display interface, and then the file encryption function can be selected and selected. Encryption completes encryption. The entire encryption process involves multi-level page jumps, and many steps need to be performed, which seriously affects the user experience.
同时,对于需要用户控制终端进入文件内容的显示界面才能选择文件加密功能的方式而言,进入文件内容的显示界面会加长待加密文件的显示时间,严重威胁到整个加密过程中待加密文件的私密性和保密性。At the same time, for the method that requires the user to control the terminal to enter the file content display interface in order to select the file encryption function, entering the file content display interface will lengthen the display time of the file to be encrypted, seriously threatening the privacy of the file to be encrypted throughout the encryption And confidentiality.
发明内容Summary of the Invention
本发明的目的在于克服现有技术中加密过程中需多次选择,页面跳转繁琐的问题,提供一种基于指纹的文件加密存储读取系统、方法和移动终端。The purpose of the present invention is to overcome the problems of multiple selections and tedious page jumps in the encryption process in the prior art, and to provide a fingerprint-based file encryption storage reading system, method, and mobile terminal.
为实现上述目的,本发明采用的技术方案如下:一种基于指纹的文件加密存储方法,应用于移动终端,包括:To achieve the above object, the technical solution adopted by the present invention is as follows: A fingerprint-based file encryption storage method applied to a mobile terminal includes:
创建加密文件夹,以用户输入的加密指纹作为解锁条件创建加密文件夹;Create an encrypted folder, and use the encrypted fingerprint entered by the user as the unlock condition to create an encrypted folder;
选择所需存储的文件,在移动终端上输入指纹,输入指纹与加密文件夹的解锁条件一致时将文件存入对应加密文件夹中。Select the file to be stored, enter the fingerprint on the mobile terminal, and store the file in the corresponding encrypted folder when the input fingerprint is consistent with the unlock condition of the encrypted folder.
进一步的,加密文件夹创建后隐藏。Further, the encrypted folder is hidden after creation.
进一步的,所述加密指纹与移动终端的解锁指纹为使用不同的手指指纹。Further, the encrypted fingerprint and the unlock fingerprint of the mobile terminal use different finger fingerprints.
一种基于指纹的文件加密存储系统,包括创建模块,获取模块、识别模块、存储模块,所述创建模块,用于根据用户输入的指纹创建对应的加密文件夹;所述获取模块,用于获取 用户在移动终端输入的指纹;所述识别模块,用于识别用户输入的指纹是否与加密文件夹的解锁条件一致;存储模块,用于将文件存储至对应的加密文件夹中。A fingerprint-based file encryption storage system includes a creation module, an acquisition module, an identification module, and a storage module. The creation module is used to create a corresponding encrypted folder according to a fingerprint input by a user. The acquisition module is used to acquire The fingerprint input by the user on the mobile terminal; the identification module is used to identify whether the fingerprint input by the user is consistent with the unlocking condition of the encrypted folder; the storage module is used to store the file in the corresponding encrypted folder.
进一步的,还包括设置模块,该设置模块用于设置用户输入的加密指纹;Further, it further includes a setting module, which is used to set the encrypted fingerprint input by the user;
进一步的,还包括加密模块,该加密模块对加密文件夹进行隐藏。Further, an encryption module is included, and the encryption module hides the encrypted folder.
一种基于指纹的加密文件读取系统,包括上述的基于指纹的文件加密存储系统、还包括显示模块,该显示模块根据用户在移动终端上输入的指纹显示打开对应的加密文件夹,进行文件读取。A fingerprint-based encrypted file reading system includes the above-mentioned fingerprint-based file encrypted storage system, and further includes a display module. The display module opens a corresponding encrypted folder according to a fingerprint display input by a user on a mobile terminal for file reading. take.
一种基于指纹的加密文件读取方法,读取通过上述基于指纹的文件加密存储方法存储的文件,移动终端获取用户输入的指纹,将该指纹与加密文件夹的加密指纹进行匹配,匹配时打开相应的加密文件夹,进行文件读取。A fingerprint-based encrypted file reading method reads a file stored by the above-mentioned fingerprint-based file encrypted storage method, a mobile terminal obtains a fingerprint input by a user, matches the fingerprint with an encrypted fingerprint of an encrypted folder, and opens the file when matched. File is read from the corresponding encrypted folder.
一种移动终端,包括手机、平板电脑、笔记本电脑中的一种或多种,所述移动终端上设有上述基于指纹的文件加密存储系统。A mobile terminal includes one or more of a mobile phone, a tablet computer, and a notebook computer. The mobile terminal is provided with the above-mentioned fingerprint-based file encryption storage system.
进一步的,所述移动终端具有第一指纹获取模块,所述第一指纹获取模块为屏下指纹获取模块,用于获取用户输入的加密指纹。Further, the mobile terminal has a first fingerprint acquisition module, and the first fingerprint acquisition module is an off-screen fingerprint acquisition module for acquiring an encrypted fingerprint input by a user.
进一步的,还包括第二指纹获取模块,所述第二指纹获取模块用于获取移动终端的解锁指纹。Further, a second fingerprint acquisition module is further included, and the second fingerprint acquisition module is configured to acquire an unlock fingerprint of the mobile terminal.
进一步的,所述第二指纹获取模块为设置于移动终端上的物理按键。Further, the second fingerprint acquisition module is a physical button provided on a mobile terminal.
由上述对本发明的描述可知,与现有技术相比,本发明提供的一种基于指纹的文件加密存储读取系统、方法和移动终端,用户通过输入的指纹存储文件,并将该文件存储至加密指纹对应的加密文件夹中,加密存储操作简单,快捷方便,无需多次选择操作,减少页面跳转,提升用户使用体验,互动性更加友好,通过输入的指纹匹配显示加密指纹对应的加密文件夹进行文件查看读取,无需二次选择操作,用户使用方便。As can be known from the above description of the present invention, compared with the prior art, the present invention provides a fingerprint-based file encrypted storage reading system, method, and mobile terminal. A user stores a file through an input fingerprint and stores the file to In the encrypted folder corresponding to the encrypted fingerprint, the encrypted storage operation is simple, fast and convenient. There is no need to select multiple operations, which reduces page jumps and improves user experience. The interaction is more friendly. The encrypted file corresponding to the encrypted fingerprint is displayed by matching the input fingerprint. The folder can be viewed and read without the need for a secondary selection operation, which is convenient for users.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
构成本申请的一部分的说明书附图用来提供对本发明的进一步理解,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:The accompanying drawings, which constitute a part of this application, are used to provide a further understanding of the present invention. The schematic embodiments of the present invention and the descriptions thereof are used to explain the present invention, and do not constitute an improper limitation on the present invention. In the drawings:
图1为本发明基于指纹的文件加密存储系统框图;FIG. 1 is a block diagram of a fingerprint-based file encryption storage system according to the present invention;
图2为本发明基于指纹的文件加密存储流程图;2 is a flowchart of a file encryption storage based on a fingerprint according to the present invention;
图3为本发明基于指纹的加密文件读取系统框图;3 is a block diagram of a fingerprint-based encrypted file reading system according to the present invention;
图4为本发明基于指纹的加密文件读取流程图。FIG. 4 is a flowchart of reading a fingerprint-based encrypted file according to the present invention.
具体实施方式detailed description
以下将结合本发明实施例中的附图对本发明中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅是本发明的一部分实施例,而不是全部的实施例。The technical solutions in the present invention will be clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only a part of the embodiments of the present invention, rather than all the embodiments.
如图1所示,一种基于指纹的文件加密存储系统,包括设置模块1、创建模块2、获取模块3、识别模块4、存储模块5、加密模块6,所述设置模块1设置用户输入的加密指纹,加密指纹可以设置多个,加密指纹与移动终端的解锁指纹为使用不同的手指指纹;创建模块2根据用户输入的指纹创建对应的加密文件夹;获取模块3获取用户在移动终端输入的指纹;识别模块4识别用户输入的指纹是否与加密文件夹的解锁条件一致;存储模块5将文件存储至对应的加密文件夹中;加密模块6对加密文件夹进行隐藏。As shown in FIG. 1, a fingerprint-based file encryption storage system includes a setting module 1, a creation module 2, an acquisition module 3, an identification module 4, a storage module 5, and an encryption module 6. The setting module 1 sets a user input. Encrypted fingerprint, multiple encrypted fingerprints can be set. The encrypted fingerprint and the unlocked fingerprint of the mobile terminal use different finger fingerprints; the creation module 2 creates a corresponding encrypted folder based on the fingerprint input by the user; the acquisition module 3 obtains the user input on the mobile terminal Fingerprint; the identification module 4 recognizes whether the fingerprint input by the user is consistent with the unlocking condition of the encrypted folder; the storage module 5 stores the file in the corresponding encrypted folder; the encryption module 6 hides the encrypted folder.
如图2所示,一种基于指纹的文件加密存储方法,应用于移动终端,包括以下步骤:As shown in Figure 2, a fingerprint-based file encryption storage method applied to a mobile terminal includes the following steps:
S1:创建加密文件夹,以用户输入的加密指纹作为解锁条件创建加密文件夹;S1: Create an encrypted folder, and use the encrypted fingerprint entered by the user as the unlock condition to create an encrypted folder;
S2:选择所需存储的文件,在移动终端上输入指纹,输入指纹与加密文件夹的解锁条件一致时将文件存入对应加密文件夹中,加密存储文件包括日志文件、照片、音频、视频中的一种或多种;S2: Select the file to be stored, enter the fingerprint on the mobile terminal, and store the file in the corresponding encrypted folder when the input fingerprint matches the unlock condition of the encrypted folder. The encrypted storage file includes log files, photos, audio, and video One or more of
S3:加密文件夹创建后隐藏。S3: The encrypted folder is hidden after it is created.
如图3所示,一种基于指纹的加密文件读取系统,包括设置模块1、创建模块2、获取模块3、识别模块4、存储模块5、加密模块6、显示模块7,所述设置模块1设置用户输入的加密指纹,加密指纹可以设置多个,加密指纹与移动终端的解锁指纹为使用不同的手指指纹;创建模块2根据用户输入的指纹创建对应的加密文件夹;获取模块3获取用户在移动终端输入的指纹;识别模块4识别用户输入的指纹是否与加密文件夹的解锁条件一致;存储模块5将文件存储至对应的加密文件夹中;加密模块6对加密文件夹进行隐藏;显示模块7根据用户在移动终端上输入的指纹显示打开对应的加密文件夹,进行文件读取。As shown in FIG. 3, a fingerprint-based encrypted file reading system includes a setting module 1, a creation module 2, an acquisition module 3, an identification module 4, a storage module 5, an encryption module 6, and a display module 7. The setting module 1 Set the encrypted fingerprint input by the user. Multiple encrypted fingerprints can be set. The encrypted fingerprint and the unlocking fingerprint of the mobile terminal use different finger fingerprints; the creation module 2 creates a corresponding encrypted folder based on the fingerprint entered by the user; the acquisition module 3 obtains the user Fingerprint entered on the mobile terminal; identification module 4 identifies whether the fingerprint entered by the user is consistent with the unlock condition of the encrypted folder; storage module 5 stores the file in the corresponding encrypted folder; encryption module 6 hides the encrypted folder; display Module 7 opens the corresponding encrypted folder according to the fingerprint display input by the user on the mobile terminal, and reads the file.
如图4所示,一种基于指纹的加密文件读取方法,读取存储的文件,包括以下步骤:As shown in FIG. 4, a fingerprint-based encrypted file reading method, which reads a stored file, includes the following steps:
S1:移动终端获取用户输入的指纹,S1: The mobile terminal obtains the fingerprint input by the user,
S2:将该指纹与加密文件夹的加密指纹进行匹配,匹配时打开相应的加密文件夹,输入的指纹与加密指纹1相匹配时,移动终端切换显示加密指纹1对应的加密文件夹,其他无关加密指纹的加密文件夹则仍然保持隐藏状态,输入的指纹与加密指纹2相匹配时,移动终端切换显示加密指纹2对应的加密文件夹,以此类推,进行文件读取。S2: The fingerprint is matched with the encrypted fingerprint of the encrypted folder. When the matching is opened, the corresponding encrypted folder is opened. When the input fingerprint matches the encrypted fingerprint 1, the mobile terminal switches to display the encrypted folder corresponding to the encrypted fingerprint 1, and nothing else. The encrypted folder of the encrypted fingerprint remains hidden. When the input fingerprint matches the encrypted fingerprint 2, the mobile terminal switches to display the encrypted folder corresponding to the encrypted fingerprint 2, and so on to read the file.
一种移动终端,包括手机、平板电脑、笔记本电脑中的一种或多种,所述移动终端上设有上述基于指纹的文件加密存储系统,所述移动终端具有第一指纹获取模块、第二指纹获取模块,所述第一指纹获取模块为屏下指纹获取模块,用于获取用户输入的加密指纹,A mobile terminal includes one or more of a mobile phone, a tablet computer, and a notebook computer. The mobile terminal is provided with the above-mentioned fingerprint-based file encryption storage system. The mobile terminal has a first fingerprint acquisition module, a second A fingerprint acquisition module, where the first fingerprint acquisition module is an off-screen fingerprint acquisition module, configured to acquire an encrypted fingerprint input by a user,
所述第二指纹获取模块用于获取移动终端的解锁指纹,所述第二指纹获取模块为设置于移动终端上的物理按键,如Home键、背部指纹识别区。The second fingerprint acquisition module is used to acquire an unlocked fingerprint of a mobile terminal. The second fingerprint acquisition module is a physical key set on the mobile terminal, such as a home key and a fingerprint recognition area on the back.
可直接在移动终端屏幕上输入指纹,进行识别,可采用与移动终端的解锁指纹为使用不同的手指指纹,或者多数人在操作时习惯左手操作,存储时切换到右手,或者右手操作,存储时切换到左手,只是在存储时切换到另外一只手后采用不同手指,整个过程无多余的操作步骤,符合用户操作习惯,整个加密存储过程快捷简单。Fingerprints can be entered directly on the screen of the mobile terminal for identification. Unlocked fingerprints on the mobile terminal can be different from the fingerprints of the fingers, or most people are accustomed to left-handed operations when operating, and switch to right-handed or right-handed operations when storing. Switching to the left hand, just using a different finger after switching to the other hand during storage, the entire process has no extra operating steps, which conforms to user operating habits, and the entire encrypted storage process is fast and simple.
本发明提供的一种基于指纹的文件加密存储系统、方法和移动终端,用户通过输入的指纹存储文件,并将该文件存储至加密指纹对应的加密文件夹中,加密存储操作简单,快捷方便,无需多次选择操作,减少页面跳转,提升用户使用体验,互动性更加友好,通过输入的指纹匹配显示加密指纹对应的加密文件夹进行文件查看读取,无需二次选择操作,用户使用方便。The present invention provides a fingerprint-based file encryption storage system, method, and mobile terminal. A user stores a file through an input fingerprint and stores the file in an encrypted folder corresponding to the encrypted fingerprint. The encrypted storage operation is simple, fast, and convenient. Eliminates multiple selection operations, reduces page jumps, improves user experience, and is more user-friendly. The input of the fingerprint matches the encrypted folder corresponding to the encrypted fingerprint for file viewing and reading. No secondary selection operation is required, which is convenient for users.
上述仅为本发明的若干具体实施方式,但本发明的设计构思并不局限于此,凡利用此构思对本发明进行非实质性的改动,均应属于侵犯本发明保护范围的行为。The above are just a few specific implementations of the present invention, but the design concept of the present invention is not limited to this. Any non-substantial modification to the present invention using this concept should be an act that violates the protection scope of the present invention.

Claims (12)

  1. 一种基于指纹的文件加密存储方法,应用于移动终端,其特征在于,包括:A fingerprint-based file encryption storage method applied to a mobile terminal is characterized in that it includes:
    创建加密文件夹,以用户输入的加密指纹作为解锁条件创建加密文件夹;Create an encrypted folder, and use the encrypted fingerprint entered by the user as the unlock condition to create an encrypted folder;
    选择所需存储的文件,在移动终端上输入指纹,输入指纹与加密文件夹的解锁条件一致时将文件存入对应加密文件夹中。Select the file to be stored, enter the fingerprint on the mobile terminal, and store the file in the corresponding encrypted folder when the input fingerprint is consistent with the unlock condition of the encrypted folder.
  2. 根据权利要求1所述的基于指纹的文件加密存储方法,其特征在于:加密文件夹创建后隐藏。The method of claim 1, wherein the encrypted folder is hidden after the file is created.
  3. 根据权利要求1所述的基于指纹的文件加密存储方法,其特征在于:所述加密指纹与移动终端的解锁指纹为使用不同的手指指纹。The method of claim 1, wherein the encrypted fingerprint and the unlocking fingerprint of the mobile terminal use different finger fingerprints.
  4. 一种基于指纹的文件加密存储系统,其特征在于:包括创建模块,获取模块、识别模块、存储模块,A fingerprint-based file encryption storage system is characterized in that it includes a creation module, an acquisition module, an identification module, and a storage module.
    所述创建模块,用于根据用户输入的指纹创建对应的加密文件夹;The creating module is configured to create a corresponding encrypted folder according to the fingerprint input by the user;
    所述获取模块,用于获取用户在移动终端输入的指纹;The acquiring module is configured to acquire a fingerprint input by a user on a mobile terminal;
    所述识别模块,用于识别用户输入的指纹是否与加密文件夹的解锁条件一致;The identification module is configured to identify whether a fingerprint input by a user is consistent with an unlocking condition of an encrypted folder;
    所述存储模块,用于将文件存储至对应的加密文件夹中。The storage module is configured to store a file in a corresponding encrypted folder.
  5. 根据权利要求4所述的基于指纹的文件加密存储系统,其特征在于:还包括设置模块,该设置模块用于设置用户输入的加密指纹;The fingerprint-based file encryption storage system according to claim 4, further comprising a setting module configured to set an encrypted fingerprint input by a user;
  6. 根据权利要求4所述的基于指纹的文件加密存储系统,其特征在于:还包括加密模块,该加密模块对加密文件夹进行隐藏。The fingerprint-based file encryption storage system according to claim 4, further comprising an encryption module that hides the encrypted folder.
  7. 一种基于指纹的加密文件读取系统,其特征在于:包括权利要求4-6任意一项所述的基于指纹的文件加密存储系统、还包括显示模块,该显示模块根据用户在移动终端上输入的指纹显示打开对应的加密文件夹,进行文件读取。A fingerprint-based encrypted file reading system, comprising: a fingerprint-based file encryption storage system according to any one of claims 4-6; and further comprising a display module, which is displayed on a mobile terminal according to a user input. The fingerprint display opens the corresponding encrypted folder for file reading.
  8. 一种基于指纹的加密文件读取方法,其特征在于:读取通过权利要求1-3任意一项所述的基于指纹的文件加密存储方法存储的文件,移动终端获取用户输入的指纹,将该指纹与加密文件夹的加密指纹进行匹配,匹配时打开相应的加密文件夹,进行文件读取。A method for reading an encrypted file based on a fingerprint is characterized in that: a file stored by the fingerprint-based file encryption storage method according to any one of claims 1-3 is read, a mobile terminal obtains a fingerprint input by a user, and The fingerprint is matched with the encrypted fingerprint of the encrypted folder. When the fingerprint is matched, the corresponding encrypted folder is opened and the file is read.
  9. 一种移动终端,包括手机、平板电脑、笔记本电脑中的一种或多种,其特征在于:所述移动终端上设有权利要求4-6所述的基于指纹的文件加密存储系统。A mobile terminal includes one or more of a mobile phone, a tablet computer, and a notebook computer, characterized in that the mobile terminal is provided with the fingerprint-based file encryption storage system according to claim 4-6.
  10. 根据权利要求9所述的移动终端,其特征在于:所述移动终端具有第一指纹获取模块,所述第一指纹获取模块为屏下指纹获取模块,用于获取用户输入的加密指纹。The mobile terminal according to claim 9, wherein the mobile terminal has a first fingerprint acquisition module, and the first fingerprint acquisition module is an off-screen fingerprint acquisition module for acquiring an encrypted fingerprint input by a user.
  11. 根据权利要求9所述的移动终端,其特征在于:还包括第二指纹获取模块,所述第二指纹获取模块用于获取移动终端的解锁指纹。The mobile terminal according to claim 9, further comprising a second fingerprint acquisition module, wherein the second fingerprint acquisition module is configured to acquire an unlock fingerprint of the mobile terminal.
  12. 根据权利要求11所述的移动终端,其特征在于:所述第二指纹获取模块为设置于移动终端上的物理按键。The mobile terminal according to claim 11, wherein the second fingerprint acquisition module is a physical button provided on the mobile terminal.
PCT/CN2019/098520 2018-09-10 2019-07-31 Fingerprint-based file encryption storage and reading system and method, and mobile terminal WO2020052357A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811053235.1 2018-09-10
CN201811053235.1A CN109284628A (en) 2018-09-10 2018-09-10 A kind of file encryption storage reading system, method and mobile terminal based on fingerprint

Publications (1)

Publication Number Publication Date
WO2020052357A1 true WO2020052357A1 (en) 2020-03-19

Family

ID=65181183

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/098520 WO2020052357A1 (en) 2018-09-10 2019-07-31 Fingerprint-based file encryption storage and reading system and method, and mobile terminal

Country Status (2)

Country Link
CN (1) CN109284628A (en)
WO (1) WO2020052357A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109284628A (en) * 2018-09-10 2019-01-29 珠海格力电器股份有限公司 A kind of file encryption storage reading system, method and mobile terminal based on fingerprint
CN110889125B (en) * 2019-11-15 2024-01-23 珠海豹趣科技有限公司 File protection method and device and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140195825A1 (en) * 2012-07-19 2014-07-10 Tencent Technology (Shenzhen) Company Limited Method and system for running encrypted files
CN104182675A (en) * 2014-08-26 2014-12-03 上海斐讯数据通信技术有限公司 Mobile equipment terminal and application hiding system and application hiding and starting method thereof
CN106407829A (en) * 2015-07-30 2017-02-15 宇龙计算机通信科技(深圳)有限公司 Fingerprint recognition-based file encryption method and device and mobile terminal
CN107784089A (en) * 2017-09-30 2018-03-09 维沃移动通信有限公司 A kind of storage method of multi-medium data, processing method and mobile terminal
CN109284628A (en) * 2018-09-10 2019-01-29 珠海格力电器股份有限公司 A kind of file encryption storage reading system, method and mobile terminal based on fingerprint

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101382981A (en) * 2008-09-23 2009-03-11 宇龙计算机通信科技(深圳)有限公司 File encrypting and decrypting method and apparatus and mobile terminal
CN103338445A (en) * 2013-06-19 2013-10-02 深圳市垦鑫达科技有限公司 File encryption and decryption method and system
CN106022148A (en) * 2016-05-26 2016-10-12 北京金山安全软件有限公司 File encryption method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140195825A1 (en) * 2012-07-19 2014-07-10 Tencent Technology (Shenzhen) Company Limited Method and system for running encrypted files
CN104182675A (en) * 2014-08-26 2014-12-03 上海斐讯数据通信技术有限公司 Mobile equipment terminal and application hiding system and application hiding and starting method thereof
CN106407829A (en) * 2015-07-30 2017-02-15 宇龙计算机通信科技(深圳)有限公司 Fingerprint recognition-based file encryption method and device and mobile terminal
CN107784089A (en) * 2017-09-30 2018-03-09 维沃移动通信有限公司 A kind of storage method of multi-medium data, processing method and mobile terminal
CN109284628A (en) * 2018-09-10 2019-01-29 珠海格力电器股份有限公司 A kind of file encryption storage reading system, method and mobile terminal based on fingerprint

Also Published As

Publication number Publication date
CN109284628A (en) 2019-01-29

Similar Documents

Publication Publication Date Title
CN104992091B (en) Access the method, apparatus and storage medium of terminal
US7992202B2 (en) Apparatus and method for inputting graphical password using wheel interface in embedded system
KR102266810B1 (en) Authentication methods and electronic devices
US9904774B2 (en) Method and device for locking file
CN104618577B (en) A kind of response method and device of button request
CN105117628A (en) File display control method, apparatus and corresponding mobile device in terminal
CN104951682A (en) Privacy protection method and device
US20090041308A1 (en) Object execution method and method with bio-characteristic recognition
WO2016154898A1 (en) Mobile terminal privacy protection method, protection apparatus, and mobile terminal
CN103064606A (en) Screen unlocking method for mobile terminal
CN103366107A (en) Method, device and mobile phone for protecting access permission of application program
WO2016155072A1 (en) Method and apparatus for hiding and opening applications
JP2012521170A (en) Biometric recognition scan configuration and method
WO2013185537A1 (en) Method for quickly operating file of smart phone and smart phone
US9207850B2 (en) Application executing method using fingerprint recognition, device therefor, and computer readable recording medium therefor
US20140335826A1 (en) Method and apparatus for unlocking a terminal device
CN105426717A (en) Interface display method and apparatus
WO2020052357A1 (en) Fingerprint-based file encryption storage and reading system and method, and mobile terminal
JP2008165741A (en) Authentication device, authentication method, authentication program and computer-readable recording medium storing the same
US20190079663A1 (en) Screenshot method and screenshot apparatus for an electronic terminal
WO2016183862A1 (en) Method and device for fingerprint input password of mobile terminal
CN105138881A (en) Screen locking method and device
CN107133500A (en) The encryption method and mobile terminal of a kind of application program
WO2016119341A1 (en) Method and device for implementing multi-user login mode, and computer storage medium
WO2018107761A1 (en) Information processing method and electronic apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19860796

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19860796

Country of ref document: EP

Kind code of ref document: A1