WO2020052357A1 - Système et procédé de stockage et de lecture de chiffrement de fichier basé sur une empreinte digitale, et terminal mobile - Google Patents

Système et procédé de stockage et de lecture de chiffrement de fichier basé sur une empreinte digitale, et terminal mobile Download PDF

Info

Publication number
WO2020052357A1
WO2020052357A1 PCT/CN2019/098520 CN2019098520W WO2020052357A1 WO 2020052357 A1 WO2020052357 A1 WO 2020052357A1 CN 2019098520 W CN2019098520 W CN 2019098520W WO 2020052357 A1 WO2020052357 A1 WO 2020052357A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
encrypted
mobile terminal
file
module
Prior art date
Application number
PCT/CN2019/098520
Other languages
English (en)
Chinese (zh)
Inventor
常彪
Original Assignee
珠海格力电器股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 珠海格力电器股份有限公司 filed Critical 珠海格力电器股份有限公司
Publication of WO2020052357A1 publication Critical patent/WO2020052357A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1066Hiding content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Definitions

  • the present invention relates to the field of mobile terminals, and in particular, to a fingerprint-based file encryption storage reading system, method, and mobile terminal.
  • entering the file content display interface will lengthen the display time of the file to be encrypted, seriously threatening the privacy of the file to be encrypted throughout the encryption And confidentiality.
  • the purpose of the present invention is to overcome the problems of multiple selections and tedious page jumps in the encryption process in the prior art, and to provide a fingerprint-based file encryption storage reading system, method, and mobile terminal.
  • a fingerprint-based file encryption storage method applied to a mobile terminal includes:
  • the encrypted fingerprint and the unlock fingerprint of the mobile terminal use different finger fingerprints.
  • a fingerprint-based file encryption storage system includes a creation module, an acquisition module, an identification module, and a storage module.
  • the creation module is used to create a corresponding encrypted folder according to a fingerprint input by a user.
  • the acquisition module is used to acquire The fingerprint input by the user on the mobile terminal;
  • the identification module is used to identify whether the fingerprint input by the user is consistent with the unlocking condition of the encrypted folder;
  • the storage module is used to store the file in the corresponding encrypted folder.
  • a setting module which is used to set the encrypted fingerprint input by the user
  • an encryption module is included, and the encryption module hides the encrypted folder.
  • a fingerprint-based encrypted file reading system includes the above-mentioned fingerprint-based file encrypted storage system, and further includes a display module.
  • the display module opens a corresponding encrypted folder according to a fingerprint display input by a user on a mobile terminal for file reading. take.
  • a fingerprint-based encrypted file reading method reads a file stored by the above-mentioned fingerprint-based file encrypted storage method, a mobile terminal obtains a fingerprint input by a user, matches the fingerprint with an encrypted fingerprint of an encrypted folder, and opens the file when matched. File is read from the corresponding encrypted folder.
  • a mobile terminal includes one or more of a mobile phone, a tablet computer, and a notebook computer.
  • the mobile terminal is provided with the above-mentioned fingerprint-based file encryption storage system.
  • the mobile terminal has a first fingerprint acquisition module, and the first fingerprint acquisition module is an off-screen fingerprint acquisition module for acquiring an encrypted fingerprint input by a user.
  • a second fingerprint acquisition module is further included, and the second fingerprint acquisition module is configured to acquire an unlock fingerprint of the mobile terminal.
  • the second fingerprint acquisition module is a physical button provided on a mobile terminal.
  • the present invention provides a fingerprint-based file encrypted storage reading system, method, and mobile terminal.
  • a user stores a file through an input fingerprint and stores the file to In the encrypted folder corresponding to the encrypted fingerprint, the encrypted storage operation is simple, fast and convenient. There is no need to select multiple operations, which reduces page jumps and improves user experience. The interaction is more friendly.
  • the encrypted file corresponding to the encrypted fingerprint is displayed by matching the input fingerprint. The folder can be viewed and read without the need for a secondary selection operation, which is convenient for users.
  • FIG. 1 is a block diagram of a fingerprint-based file encryption storage system according to the present invention
  • FIG. 2 is a flowchart of a file encryption storage based on a fingerprint according to the present invention
  • FIG. 3 is a block diagram of a fingerprint-based encrypted file reading system according to the present invention.
  • FIG. 4 is a flowchart of reading a fingerprint-based encrypted file according to the present invention.
  • a fingerprint-based file encryption storage system includes a setting module 1, a creation module 2, an acquisition module 3, an identification module 4, a storage module 5, and an encryption module 6.
  • the setting module 1 sets a user input. Encrypted fingerprint, multiple encrypted fingerprints can be set.
  • the encrypted fingerprint and the unlocked fingerprint of the mobile terminal use different finger fingerprints;
  • the creation module 2 creates a corresponding encrypted folder based on the fingerprint input by the user;
  • the acquisition module 3 obtains the user input on the mobile terminal Fingerprint;
  • the identification module 4 recognizes whether the fingerprint input by the user is consistent with the unlocking condition of the encrypted folder;
  • the storage module 5 stores the file in the corresponding encrypted folder;
  • the encryption module 6 hides the encrypted folder.
  • a fingerprint-based file encryption storage method applied to a mobile terminal includes the following steps:
  • S1 Create an encrypted folder, and use the encrypted fingerprint entered by the user as the unlock condition to create an encrypted folder
  • the encrypted storage file includes log files, photos, audio, and video
  • a fingerprint-based encrypted file reading system includes a setting module 1, a creation module 2, an acquisition module 3, an identification module 4, a storage module 5, an encryption module 6, and a display module 7.
  • the setting module 1 Set the encrypted fingerprint input by the user. Multiple encrypted fingerprints can be set.
  • the encrypted fingerprint and the unlocking fingerprint of the mobile terminal use different finger fingerprints; the creation module 2 creates a corresponding encrypted folder based on the fingerprint entered by the user; the acquisition module 3 obtains the user Fingerprint entered on the mobile terminal; identification module 4 identifies whether the fingerprint entered by the user is consistent with the unlock condition of the encrypted folder; storage module 5 stores the file in the corresponding encrypted folder; encryption module 6 hides the encrypted folder; display Module 7 opens the corresponding encrypted folder according to the fingerprint display input by the user on the mobile terminal, and reads the file.
  • a fingerprint-based encrypted file reading method which reads a stored file, includes the following steps:
  • S2 The fingerprint is matched with the encrypted fingerprint of the encrypted folder.
  • the corresponding encrypted folder is opened.
  • the mobile terminal switches to display the encrypted folder corresponding to the encrypted fingerprint 1, and nothing else.
  • the encrypted folder of the encrypted fingerprint remains hidden.
  • the mobile terminal switches to display the encrypted folder corresponding to the encrypted fingerprint 2, and so on to read the file.
  • a mobile terminal includes one or more of a mobile phone, a tablet computer, and a notebook computer.
  • the mobile terminal is provided with the above-mentioned fingerprint-based file encryption storage system.
  • the mobile terminal has a first fingerprint acquisition module, a second A fingerprint acquisition module, where the first fingerprint acquisition module is an off-screen fingerprint acquisition module, configured to acquire an encrypted fingerprint input by a user,
  • the second fingerprint acquisition module is used to acquire an unlocked fingerprint of a mobile terminal.
  • the second fingerprint acquisition module is a physical key set on the mobile terminal, such as a home key and a fingerprint recognition area on the back.
  • Fingerprints can be entered directly on the screen of the mobile terminal for identification. Unlocked fingerprints on the mobile terminal can be different from the fingerprints of the fingers, or most people are accustomed to left-handed operations when operating, and switch to right-handed or right-handed operations when storing. Switching to the left hand, just using a different finger after switching to the other hand during storage, the entire process has no extra operating steps, which conforms to user operating habits, and the entire encrypted storage process is fast and simple.
  • the present invention provides a fingerprint-based file encryption storage system, method, and mobile terminal.
  • a user stores a file through an input fingerprint and stores the file in an encrypted folder corresponding to the encrypted fingerprint.
  • the encrypted storage operation is simple, fast, and convenient. Eliminates multiple selection operations, reduces page jumps, improves user experience, and is more user-friendly.
  • the input of the fingerprint matches the encrypted folder corresponding to the encrypted fingerprint for file viewing and reading. No secondary selection operation is required, which is convenient for users.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Collating Specific Patterns (AREA)

Abstract

L'invention concerne un système et un procédé de stockage et de lecture de chiffrement de fichier basé sur une empreinte digitale, et un terminal mobile. Le procédé, qui est appliqué au terminal mobile, comprend les étapes consistant à : créer un dossier de chiffrement selon une empreinte digitale de chiffrement d'entrée ; sélectionner un fichier à stocker, entrer une empreinte digitale sur un terminal mobile, et stocker le fichier dans un dossier chiffré correspondant lorsque l'empreinte digitale d'entrée est cohérente avec une condition de déverrouillage du dossier chiffré ; et le terminal mobile obtient l'entrée d'empreinte digitale par un utilisateur, met en correspondance l'empreinte digitale avec l'empreinte digitale du dossier chiffré, et ouvre le dossier chiffré correspondant pour lire le fichier lorsque les empreintes digitales sont mises en correspondance. Selon la présente invention, un utilisateur stocke un fichier par l'intermédiaire d'une empreinte digitale d'entrée, et stocke le fichier dans un dossier chiffré correspondant à une empreinte digitale chiffrée, de telle sorte que l'opération de stockage chiffrée est simple, rapide et pratique, sans opérations de sélection multiples, le saut de page est réduit, et l'expérience d'utilisation de l'utilisateur est améliorée avec une meilleure interactivité ; et l'utilisation pour l'utilisateur est pratique en effectuant une mise en correspondance par l'intermédiaire de l'empreinte digitale d'entrée et en affichant le dossier chiffré correspondant à l'empreinte digitale chiffrée pour une visualisation et une lecture de fichier, sans opérations de sélection secondaires.
PCT/CN2019/098520 2018-09-10 2019-07-31 Système et procédé de stockage et de lecture de chiffrement de fichier basé sur une empreinte digitale, et terminal mobile WO2020052357A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811053235.1 2018-09-10
CN201811053235.1A CN109284628A (zh) 2018-09-10 2018-09-10 一种基于指纹的文件加密存储读取系统、方法和移动终端

Publications (1)

Publication Number Publication Date
WO2020052357A1 true WO2020052357A1 (fr) 2020-03-19

Family

ID=65181183

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/098520 WO2020052357A1 (fr) 2018-09-10 2019-07-31 Système et procédé de stockage et de lecture de chiffrement de fichier basé sur une empreinte digitale, et terminal mobile

Country Status (2)

Country Link
CN (1) CN109284628A (fr)
WO (1) WO2020052357A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109284628A (zh) * 2018-09-10 2019-01-29 珠海格力电器股份有限公司 一种基于指纹的文件加密存储读取系统、方法和移动终端
CN110889125B (zh) * 2019-11-15 2024-01-23 珠海豹趣科技有限公司 一种文件保护方法、装置及电子设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140195825A1 (en) * 2012-07-19 2014-07-10 Tencent Technology (Shenzhen) Company Limited Method and system for running encrypted files
CN104182675A (zh) * 2014-08-26 2014-12-03 上海斐讯数据通信技术有限公司 移动设备终端及其应用隐藏系统和应用隐藏与启动方法
CN106407829A (zh) * 2015-07-30 2017-02-15 宇龙计算机通信科技(深圳)有限公司 基于指纹识别对文件进行加密的方法、装置及移动终端
CN107784089A (zh) * 2017-09-30 2018-03-09 维沃移动通信有限公司 一种多媒体数据的存储方法、处理方法及移动终端
CN109284628A (zh) * 2018-09-10 2019-01-29 珠海格力电器股份有限公司 一种基于指纹的文件加密存储读取系统、方法和移动终端

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101382981A (zh) * 2008-09-23 2009-03-11 宇龙计算机通信科技(深圳)有限公司 一种文件加密、解密方法和加密、解密装置以及移动终端
CN103338445A (zh) * 2013-06-19 2013-10-02 深圳市垦鑫达科技有限公司 文件加解密方法及系统
CN106022148A (zh) * 2016-05-26 2016-10-12 北京金山安全软件有限公司 一种文件加密方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140195825A1 (en) * 2012-07-19 2014-07-10 Tencent Technology (Shenzhen) Company Limited Method and system for running encrypted files
CN104182675A (zh) * 2014-08-26 2014-12-03 上海斐讯数据通信技术有限公司 移动设备终端及其应用隐藏系统和应用隐藏与启动方法
CN106407829A (zh) * 2015-07-30 2017-02-15 宇龙计算机通信科技(深圳)有限公司 基于指纹识别对文件进行加密的方法、装置及移动终端
CN107784089A (zh) * 2017-09-30 2018-03-09 维沃移动通信有限公司 一种多媒体数据的存储方法、处理方法及移动终端
CN109284628A (zh) * 2018-09-10 2019-01-29 珠海格力电器股份有限公司 一种基于指纹的文件加密存储读取系统、方法和移动终端

Also Published As

Publication number Publication date
CN109284628A (zh) 2019-01-29

Similar Documents

Publication Publication Date Title
US7992202B2 (en) Apparatus and method for inputting graphical password using wheel interface in embedded system
KR102266810B1 (ko) 인증 방법 및 전자 장치
US9904774B2 (en) Method and device for locking file
CN104618577B (zh) 一种按键请求的响应方法及装置
CN105117628A (zh) 一种终端中文件显示的控制方法、装置及相应移动设备
CN104951682A (zh) 隐私保护方法及装置
US20090041308A1 (en) Object execution method and method with bio-characteristic recognition
WO2016154898A1 (fr) Procédé de protection de la confidentialité d'un terminal mobile, appareil de protection, et terminal mobile
CN103064606A (zh) 移动终端的屏幕解锁方法
WO2012022070A1 (fr) Procédé et terminal mobile pour l'initiation d'un programme d'application
CN103366107A (zh) 一种保护应用程序访问权限的方法、装置及手机
WO2016155072A1 (fr) Procédé et appareil pour cacher et ouvrir des applications
JP2012521170A (ja) 生体認識スキャン構成およびその方法
WO2017185466A1 (fr) Procédé et système de fonctionnement d'un terminal intelligent
US9207850B2 (en) Application executing method using fingerprint recognition, device therefor, and computer readable recording medium therefor
CN105677222B (zh) 应用信息展示方法、应用信息展示装置及终端
CN105426717A (zh) 一种展示界面的方法及装置
WO2020052357A1 (fr) Système et procédé de stockage et de lecture de chiffrement de fichier basé sur une empreinte digitale, et terminal mobile
WO2022089431A1 (fr) Procédé et appareil de commande de dispositif, et dispositif électronique
US20190079663A1 (en) Screenshot method and screenshot apparatus for an electronic terminal
WO2016183862A1 (fr) Procédé et dispositif pour un mot de passe d'entrée d'empreinte digitale d'un terminal mobile
CN107133500A (zh) 一种应用程序的加密方法及移动终端
WO2016119341A1 (fr) Procédé et dispositif de mise en œuvre d'un mode de connexion multi-utilisateur et support de stockage informatique
WO2018107761A1 (fr) Procédé de traitement d'informations et appareil électronique
JP2022002103A (ja) モバイル端末のプライバシー保護方法および保護装置、並びにモバイル端末

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19860796

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19860796

Country of ref document: EP

Kind code of ref document: A1