WO2017120937A1 - Method for encrypting and decrypting file and smart terminal device - Google Patents

Method for encrypting and decrypting file and smart terminal device Download PDF

Info

Publication number
WO2017120937A1
WO2017120937A1 PCT/CN2016/071108 CN2016071108W WO2017120937A1 WO 2017120937 A1 WO2017120937 A1 WO 2017120937A1 CN 2016071108 W CN2016071108 W CN 2016071108W WO 2017120937 A1 WO2017120937 A1 WO 2017120937A1
Authority
WO
WIPO (PCT)
Prior art keywords
file
fingerprint information
user
encrypted
encrypting
Prior art date
Application number
PCT/CN2016/071108
Other languages
French (fr)
Chinese (zh)
Inventor
张添章
Original Assignee
张添章
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张添章 filed Critical 张添章
Priority to PCT/CN2016/071108 priority Critical patent/WO2017120937A1/en
Publication of WO2017120937A1 publication Critical patent/WO2017120937A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the invention belongs to the technical field of file processing, and in particular relates to a method for encrypting and decrypting files and an intelligent terminal device.
  • the file is encrypted.
  • the encryption process is as follows: open the file, select the encryption function in the toolbar, and then manually enter the encryption password. Then click the OK button and the file will be encrypted.
  • the user also needs to manually input the decryption password (the user must remember the encrypted password, otherwise the encrypted file cannot be decrypted, which requires the user to have better memory).
  • an object of the present invention is to provide a method for encrypting and decrypting a file and an intelligent terminal device, which are intended to solve the problem of encrypting or decrypting a file in the prior art, requiring the user to remember the password, and encrypting and The steps of decryption are cumbersome and unsafe. Since the password is a simple combination of letters and numbers, it is easy to be stolen by others. Therefore, it is very insecure to use a simple combination of letters and numbers for encryption.
  • a method for encrypting and decrypting a file includes the following steps:
  • the first fingerprint information of the user is collected
  • the decrypted file is automatically opened for the user to view.
  • An embodiment of the present invention further provides an intelligent terminal device, where the smart terminal device includes:
  • the first collecting module is configured to collect the first fingerprint information of the user when the file needs to be encrypted
  • An encryption module configured to encrypt the file by using the first fingerprint information to obtain an encrypted file
  • the second collection module is further configured to collect the second fingerprint information of the user when the file needs to be viewed;
  • a decryption module configured to decrypt the encrypted file according to the second fingerprint information
  • the file open module is used to automatically open the decrypted file for the user to view after successful decryption.
  • the encryption and decryption method and the intelligent terminal device of the file of the present invention collect the first fingerprint information of the user when the file needs to be encrypted; and encrypt the file by using the first fingerprint information, Obtaining the encrypted file; collecting the second fingerprint information of the user when the file needs to be viewed; decrypting the encrypted file according to the second fingerprint information; and automatically opening the decrypted file after the decryption succeeds For users to view.
  • the invention encrypts and decrypts files by using unique user fingerprint information, so there is no need to remember the password, as long as the finger is placed in the sensing area, the file can be encrypted and decrypted, the operation is very simple, and the security is extremely high, and the user is given The operation brings great convenience.
  • FIG. 1 is a schematic flowchart of an implementation process of a method for encrypting and decrypting a file according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of an intelligent terminal device according to an embodiment of the present invention.
  • figure 1 It is a schematic flowchart of a method for encrypting and decrypting a file provided by the embodiment of the present invention. For the convenience of description, only parts related to the embodiment of the present invention are shown.
  • step S101 when the file needs to be encrypted, the first fingerprint information of the user is collected;
  • a fingerprint sensor is used to collect the first fingerprint information of the user.
  • step S102 the file is encrypted by using the first fingerprint information to obtain an encrypted file
  • step S103 when the file needs to be viewed, the second fingerprint information of the user is collected;
  • a fingerprint sensor is used to collect second fingerprint information of the user.
  • step S104 the encrypted file is decrypted according to the second fingerprint information
  • the second fingerprint information of the user is collected, the second fingerprint information is matched with the first fingerprint information, and if the matching is successful, the encrypted file is decrypted.
  • step S105 after the decryption is successful, the decrypted file is automatically opened for the user to view.
  • FIG 2 It is a schematic structural diagram of an intelligent terminal device according to an embodiment of the present invention. For the convenience of description, only parts related to the embodiment of the present invention are shown.
  • the smart terminal device includes: a first collection module 101, and an encryption module 102.
  • the first collecting module 101 is configured to collect first fingerprint information of the user when the file needs to be encrypted
  • the encryption module 102 is configured to encrypt the file by using the first fingerprint information to obtain an encrypted file.
  • the second collection module 103 is further configured to collect second fingerprint information of the user when the file needs to be viewed;
  • the decryption module 104 is configured to decrypt the encrypted file according to the second fingerprint information
  • the file opening module 105 is configured to automatically open the decrypted file for the user to view after successful decryption.
  • the encryption and decryption method and the intelligent terminal device of the file of the present invention collect the first fingerprint information of the user when the file needs to be encrypted, and encrypt the file by using the first fingerprint information to obtain the file.
  • the encrypted file when the file needs to be viewed, the second fingerprint information of the user is collected; and the encrypted file is decrypted according to the second fingerprint information; after the decryption is successful, the decrypted file is automatically opened. For users to view.
  • the invention encrypts and decrypts files by using unique user fingerprint information, so there is no need to remember the password, as long as the finger is placed in the sensing area, the file can be encrypted and decrypted, the operation is very simple, and the security is extremely high, and the user is given The operation brings great convenience.
  • the program may be stored in a computer readable storage medium, and the storage medium may include: ROM( ROM, Read Only Memory), random access memory (RAM, Random Access Memory), disk or optical disk.

Abstract

A method for encrypting and decrypting a file, belonging to the technical field of file processing. The method comprises the following steps: when it is required to encrypt a file, collecting first fingerprint information of a user (S101); encrypting the file with the first fingerprint information to obtain an encrypted file (S102); when it is required to view the file, collecting second fingerprint information of the user (S103); decrypting, according to the second fingerprint information, the encrypted file (S104); after the successful decryption, automatically opening the decrypted file for user viewing (S105). Said method uses the unique user fingerprint information to encrypt and decrypt the file, and can therefore encrypt and decrypt the file as long as the finger is put on a sensing area, without the necessity of remembering a password. The operation is very simple and the security is high, facilitating the user operation.

Description

一种文件的加解密方法及智能终端设备 Method for encrypting and decrypting files and intelligent terminal device 技术领域Technical field
本发明属于文件处理技术领域,尤其是涉及一种文件的加解密方法及智能终端设备。  The invention belongs to the technical field of file processing, and in particular relates to a method for encrypting and decrypting files and an intelligent terminal device.
背景技术Background technique
随着人们对信息安全意识的不断提高,当要保存重要文件时,会对该文件进行加密,这加密过程具体如下:打开文件,在工具栏中选择加密功能,然后,用户手动输入加密密码,再点击确认键,这时才对该文件进行加密。当需要查看该加密后的文件时,还需要用户手动输入解密密码(用户必需记住加密密码,否则无法对该加密后的文件进行解密,这就需要用户有较好的记忆力)。 As people's awareness of information security continues to increase, when important files are to be saved, the file is encrypted. The encryption process is as follows: open the file, select the encryption function in the toolbar, and then manually enter the encryption password. Then click the OK button and the file will be encrypted. When the encrypted file needs to be viewed, the user also needs to manually input the decryption password (the user must remember the encrypted password, otherwise the encrypted file cannot be decrypted, which requires the user to have better memory).
由上可知,不管是对文件进行加密还是解密,都要求用户记住密码,而且加密及解密的步骤繁琐,还不安全,由于密码是简单的字母加数字的组合,容易被他人盗取,因此,采用简单的字母加数字的组合来进行加密,是非常不安全的。 It can be seen from the above that whether the file is encrypted or decrypted, the user is required to remember the password, and the steps of encrypting and decrypting are cumbersome and unsafe. Since the password is a simple combination of letters and numbers, it is easy to be stolen by others. It is very insecure to use a simple combination of letters and numbers for encryption.
故,有必要提出一种新的技术方案,以解决上述技术问题。 Therefore, it is necessary to propose a new technical solution to solve the above technical problems.
技术问题technical problem
有鉴于此,本发明的目的在于提供一种文件的加解密方法及智能终端设备,旨在解决现有技术中存在的不管是对文件进行加密还是解密,都要求用户记住密码,而且加密及解密的步骤繁琐,还不安全,由于密码是简单的字母加数字的组合,容易被他人盗取,因此,采用简单的字母加数字的组合来进行加密,是非常不安全的问题。 In view of this, an object of the present invention is to provide a method for encrypting and decrypting a file and an intelligent terminal device, which are intended to solve the problem of encrypting or decrypting a file in the prior art, requiring the user to remember the password, and encrypting and The steps of decryption are cumbersome and unsafe. Since the password is a simple combination of letters and numbers, it is easy to be stolen by others. Therefore, it is very insecure to use a simple combination of letters and numbers for encryption.
技术解决方案Technical solution
本发明是这样实现的:一种文件的加解密方法,所述文件的加解密方法包括如下步骤: The present invention is implemented as follows: a method for encrypting and decrypting a file, and the method for encrypting and decrypting the file includes the following steps:
当需要对文件进行加密时,采集用户的第一指纹信息; When the file needs to be encrypted, the first fingerprint information of the user is collected;
采用所述第一指纹信息对所述文件进行加密,得到加密后的文件; Encrypting the file by using the first fingerprint information to obtain an encrypted file;
当需要查看所述文件时,采集用户的第二指纹信息; Collecting the second fingerprint information of the user when the file needs to be viewed;
根据所述第二指纹信息,对所述加密后的文件进行解密; Decrypting the encrypted file according to the second fingerprint information;
解密成功后,自动打开解密后的文件,供用户查看。 After the decryption is successful, the decrypted file is automatically opened for the user to view.
本发明实施例还提供了一种智能终端设备,所述智能终端设备包括: An embodiment of the present invention further provides an intelligent terminal device, where the smart terminal device includes:
第一采集模块,用于当需要对文件进行加密时,采集用户的第一指纹信息; The first collecting module is configured to collect the first fingerprint information of the user when the file needs to be encrypted;
加密模块,用于采用所述第一指纹信息对所述文件进行加密,得到加密后的文件; An encryption module, configured to encrypt the file by using the first fingerprint information to obtain an encrypted file;
第二采集模块,还用于当需要查看所述文件时,采集用户的第二指纹信息; The second collection module is further configured to collect the second fingerprint information of the user when the file needs to be viewed;
解密模块,用于根据所述第二指纹信息,对所述加密后的文件进行解密; a decryption module, configured to decrypt the encrypted file according to the second fingerprint information;
文件打开模块,用于解密成功后,自动打开解密后的文件,供用户查看。 The file open module is used to automatically open the decrypted file for the user to view after successful decryption.
有益效果Beneficial effect
相对于现有技术,本发明的文件的加解密方法及智能终端设备,通过当需要对文件进行加密时,采集用户的第一指纹信息;采用所述第一指纹信息对所述文件进行加密,得到加密后的文件;当需要查看所述文件时,采集用户的第二指纹信息;根据所述第二指纹信息,对所述加密后的文件进行解密;解密成功后,自动打开解密后的文件,供用户查看。本发明由于采用唯一的用户指纹信息进行加密及解密文件,因此,无需记住密码,只要手指放置在感应区即可实现对文件的加密及解密,操作非常简单,而且安全性极高,给用户操作带来极大的方便。 Compared with the prior art, the encryption and decryption method and the intelligent terminal device of the file of the present invention collect the first fingerprint information of the user when the file needs to be encrypted; and encrypt the file by using the first fingerprint information, Obtaining the encrypted file; collecting the second fingerprint information of the user when the file needs to be viewed; decrypting the encrypted file according to the second fingerprint information; and automatically opening the decrypted file after the decryption succeeds For users to view. The invention encrypts and decrypts files by using unique user fingerprint information, so there is no need to remember the password, as long as the finger is placed in the sensing area, the file can be encrypted and decrypted, the operation is very simple, and the security is extremely high, and the user is given The operation brings great convenience.
附图说明DRAWINGS
图 1 是本发明实施例提供的文件的加解密方法的实现流程示意图; 1 is a schematic flowchart of an implementation process of a method for encrypting and decrypting a file according to an embodiment of the present invention;
图 2 是本发明实施例提供的智能终端设备的结构示意图。 FIG. 2 is a schematic structural diagram of an intelligent terminal device according to an embodiment of the present invention.
本发明的实施方式Embodiments of the invention
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。 The present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
图 1 是发明实施例提供的一种文件的加解密方法的流程示意图,为了便于说明,只示出了与本发明实施例相关的部分。 figure 1 It is a schematic flowchart of a method for encrypting and decrypting a file provided by the embodiment of the present invention. For the convenience of description, only parts related to the embodiment of the present invention are shown.
在步骤 S101 中,当需要对文件进行加密时,采集用户的第一指纹信息; In step S101, when the file needs to be encrypted, the first fingerprint information of the user is collected;
在本发明实施例中,采用指纹传感器来采集用户的第一指纹信息。 In the embodiment of the present invention, a fingerprint sensor is used to collect the first fingerprint information of the user.
在步骤 S102 中,采用所述第一指纹信息对所述文件进行加密,得到加密后的文件; In step S102, the file is encrypted by using the first fingerprint information to obtain an encrypted file;
在步骤 S103 中,当需要查看所述文件时,采集用户的第二指纹信息; In step S103, when the file needs to be viewed, the second fingerprint information of the user is collected;
在本发明实施例中,采用指纹传感器来采集用户的第二指纹信息。 In the embodiment of the present invention, a fingerprint sensor is used to collect second fingerprint information of the user.
在步骤 S104 中,根据所述第二指纹信息,对所述加密后的文件进行解密; In step S104, the encrypted file is decrypted according to the second fingerprint information;
在本发明实施例中,当采集到用户的第二指纹信息后,将所述第二指纹信息与第一指纹信息进行匹配,如果匹配成功,则对所述加密后的文件进行解密。 In the embodiment of the present invention, after the second fingerprint information of the user is collected, the second fingerprint information is matched with the first fingerprint information, and if the matching is successful, the encrypted file is decrypted.
在步骤 S105 中,解密成功后,自动打开解密后的文件,供用户查看。 In step S105, after the decryption is successful, the decrypted file is automatically opened for the user to view.
图 2 是本发明实施例提供的一种智能终端设备的结构示意图,为了便于说明,仅示出了与本发明实施例相关的部分。该智能终端设备包括:第一采集模块 101 、加密模块 102 、第二采集模块 103 、解密模块 104 、文件打开模块 105 。 figure 2 It is a schematic structural diagram of an intelligent terminal device according to an embodiment of the present invention. For the convenience of description, only parts related to the embodiment of the present invention are shown. The smart terminal device includes: a first collection module 101, and an encryption module 102. The second collection module 103, the decryption module 104, and the file opening module 105.
第一采集模块 101 ,用于当需要对文件进行加密时,采集用户的第一指纹信息; The first collecting module 101 is configured to collect first fingerprint information of the user when the file needs to be encrypted;
加密模块 102 ,用于采用所述第一指纹信息对所述文件进行加密,得到加密后的文件; The encryption module 102 is configured to encrypt the file by using the first fingerprint information to obtain an encrypted file.
第二采集模块 103 ,还用于当需要查看所述文件时,采集用户的第二指纹信息; The second collection module 103 is further configured to collect second fingerprint information of the user when the file needs to be viewed;
解密模块 104 ,用于根据所述第二指纹信息,对所述加密后的文件进行解密; The decryption module 104 is configured to decrypt the encrypted file according to the second fingerprint information;
文件打开模块 105 ,用于解密成功后,自动打开解密后的文件,供用户查看。 The file opening module 105 is configured to automatically open the decrypted file for the user to view after successful decryption.
综上所述,本发明的文件的加解密方法及智能终端设备,通过当需要对文件进行加密时,采集用户的第一指纹信息;采用所述第一指纹信息对所述文件进行加密,得到加密后的文件;当需要查看所述文件时,采集用户的第二指纹信息;根据所述第二指纹信息,对所述加密后的文件进行解密;解密成功后,自动打开解密后的文件,供用户查看。本发明由于采用唯一的用户指纹信息进行加密及解密文件,因此,无需记住密码,只要手指放置在感应区即可实现对文件的加密及解密,操作非常简单,而且安全性极高,给用户操作带来极大的方便。 In summary, the encryption and decryption method and the intelligent terminal device of the file of the present invention collect the first fingerprint information of the user when the file needs to be encrypted, and encrypt the file by using the first fingerprint information to obtain the file. The encrypted file; when the file needs to be viewed, the second fingerprint information of the user is collected; and the encrypted file is decrypted according to the second fingerprint information; after the decryption is successful, the decrypted file is automatically opened. For users to view. The invention encrypts and decrypts files by using unique user fingerprint information, so there is no need to remember the password, as long as the finger is placed in the sensing area, the file can be encrypted and decrypted, the operation is very simple, and the security is extremely high, and the user is given The operation brings great convenience.
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质可以包括:只读存储器( ROM , Read Only Memory )、随机存取记忆体( RAM , Random Access Memory )、磁盘或光盘等。 A person skilled in the art may understand that all or part of the various steps of the foregoing embodiments may be performed by a program to instruct related hardware. The program may be stored in a computer readable storage medium, and the storage medium may include: ROM( ROM, Read Only Memory), random access memory (RAM, Random Access Memory), disk or optical disk.
以上仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。 The above are only the preferred embodiments of the present invention, and are not intended to limit the present invention. Any modifications, equivalents, and improvements made within the spirit and scope of the present invention should be included in the scope of the present invention. Inside.

Claims (2)

  1. 一种文件的加解密方法,其特征在于,所述文件的加解密方法包括如下步骤: A method for encrypting and decrypting a file, characterized in that the method for encrypting and decrypting a file includes the following steps:
    当需要对文件进行加密时,采集用户的第一指纹信息;When the file needs to be encrypted, the first fingerprint information of the user is collected;
    采用所述第一指纹信息对所述文件进行加密,得到加密后的文件;Encrypting the file by using the first fingerprint information to obtain an encrypted file;
    当需要查看所述文件时,采集用户的第二指纹信息;Collecting the second fingerprint information of the user when the file needs to be viewed;
    根据所述第二指纹信息,对所述加密后的文件进行解密;Decrypting the encrypted file according to the second fingerprint information;
    解密成功后,自动打开解密后的文件,供用户查看。After the decryption is successful, the decrypted file is automatically opened for the user to view.
  2. 一种智能终端设备,其特征在于,所述智能终端设备包括:A smart terminal device, the smart terminal device comprising:
    第一采集模块,用于当需要对文件进行加密时,采集用户的第一指纹信息;The first collecting module is configured to collect the first fingerprint information of the user when the file needs to be encrypted;
    加密模块,用于采用所述第一指纹信息对所述文件进行加密,得到加密后的文件;An encryption module, configured to encrypt the file by using the first fingerprint information to obtain an encrypted file;
    第二采集模块,还用于当需要查看所述文件时,采集用户的第二指纹信息;The second collection module is further configured to collect the second fingerprint information of the user when the file needs to be viewed;
    解密模块,用于根据所述第二指纹信息,对所述加密后的文件进行解密;a decryption module, configured to decrypt the encrypted file according to the second fingerprint information;
    文件打开模块,用于解密成功后,自动打开解密后的文件,供用户查看。The file open module is used to automatically open the decrypted file for the user to view after successful decryption.
PCT/CN2016/071108 2016-01-15 2016-01-15 Method for encrypting and decrypting file and smart terminal device WO2017120937A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/071108 WO2017120937A1 (en) 2016-01-15 2016-01-15 Method for encrypting and decrypting file and smart terminal device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/071108 WO2017120937A1 (en) 2016-01-15 2016-01-15 Method for encrypting and decrypting file and smart terminal device

Publications (1)

Publication Number Publication Date
WO2017120937A1 true WO2017120937A1 (en) 2017-07-20

Family

ID=59310671

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/071108 WO2017120937A1 (en) 2016-01-15 2016-01-15 Method for encrypting and decrypting file and smart terminal device

Country Status (1)

Country Link
WO (1) WO2017120937A1 (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5987459A (en) * 1996-03-15 1999-11-16 Regents Of The University Of Minnesota Image and document management system for content-based retrieval
CN1719373A (en) * 2005-07-27 2006-01-11 深圳市亚略特生物识别科技有限公司 Finger print encryption and decryption method of electron decument
CN102185694A (en) * 2010-12-21 2011-09-14 常熟理工学院 Electronic file encrypting method and system based on fingerprint information
CN103024158A (en) * 2012-11-28 2013-04-03 广东欧珀移动通信有限公司 Mobile phone with fingerprint identification function
CN103200009A (en) * 2013-04-11 2013-07-10 迪士恩信息科技(上海)有限公司 System and method for fingerprint encryption and decryption
CN104408357A (en) * 2014-12-01 2015-03-11 上海合合信息科技发展有限公司 Fingerprint encryption device and method, fingerprint decryption device and method
CN104994098A (en) * 2015-06-30 2015-10-21 广东欧珀移动通信有限公司 File transmission method and relevant device and transmission system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5987459A (en) * 1996-03-15 1999-11-16 Regents Of The University Of Minnesota Image and document management system for content-based retrieval
CN1719373A (en) * 2005-07-27 2006-01-11 深圳市亚略特生物识别科技有限公司 Finger print encryption and decryption method of electron decument
CN102185694A (en) * 2010-12-21 2011-09-14 常熟理工学院 Electronic file encrypting method and system based on fingerprint information
CN103024158A (en) * 2012-11-28 2013-04-03 广东欧珀移动通信有限公司 Mobile phone with fingerprint identification function
CN103200009A (en) * 2013-04-11 2013-07-10 迪士恩信息科技(上海)有限公司 System and method for fingerprint encryption and decryption
CN104408357A (en) * 2014-12-01 2015-03-11 上海合合信息科技发展有限公司 Fingerprint encryption device and method, fingerprint decryption device and method
CN104994098A (en) * 2015-06-30 2015-10-21 广东欧珀移动通信有限公司 File transmission method and relevant device and transmission system

Similar Documents

Publication Publication Date Title
US8477940B2 (en) Symmetric cryptography with user authentication
US7805615B2 (en) Asymmetric cryptography with user authentication
US8189788B2 (en) Hybrid symmetric/asymmetric cryptography with user authentication
WO2016192165A1 (en) Data encryption method and apparatus
US8811607B2 (en) Processing context information
JP2010049490A (en) Authentication system
JP2005033778A (en) Portable method and system for accessing safety information
CN106921489B (en) Data encryption method and device
CN101488172A (en) Document handwriting encryption and decryption method and its application terminal
CN105337742A (en) LFSR (Linear Feedback Shift Register) file encryption and decryption methods based on human face image features and GPS (Global Position System) information
CN201056906Y (en) Fingerprint cabinet lock
CN105808994A (en) Computer software encryption protection device
CN201489536U (en) Handwriting-based application terminal for encrypting and decrypting document
WO2017120937A1 (en) Method for encrypting and decrypting file and smart terminal device
WO2014029168A1 (en) Communication system utilizing fingerprint information and use of the system
Chao et al. A patient-identity security mechanism for electronic medical records during transit and at rest
WO2017120939A1 (en) Method for transmitting technical data when encrypting a file, and smart terminal device
CN106682531A (en) Method for confidential data encryption based on biological information authorization
TW201433132A (en) Encrypted storage device for personal information
WO2017120938A1 (en) Method for pushing information when decrypting file, and smart terminal device
CN115221546A (en) Safety data processing method and device for burning after use
WO2017128218A1 (en) Image encryption method and mobile terminal
CN116527355B (en) Encryption sharing system for medical data
TWI220502B (en) Method of using cryptography with biometric verification on security authentication
WO2017128217A1 (en) Information push method in image encryption and mobile terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16884499

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16884499

Country of ref document: EP

Kind code of ref document: A1